Jump to

Privacy Notice

What is a Privacy Notice?

A privacy notice, is a document provided by an organization to individuals whose personal data they collect and process. It outlines how the organization collects, uses, shares, and protects individuals' personal information in compliance with data protection laws, such as the General Data Protection Regulation (GDPR).

A privacy notice typically includes the following information:

  • Identity of the Data Controller: The name and contact details of the organization responsible for processing personal data.
  • Purposes of Data Processing: An explanation of why the organization collects and processes individuals' personal data.
  • Legal Basis for Processing: The lawful basis(es) relied upon by the organization for processing personal data.
  • Types of Data Collected: Categories of personal data collected, such as contact details, demographic information, or sensitive data.
  • Data Sharing: Any third parties with whom the organization shares personal data and the purposes for such sharing.
  • Data Transfers: Information about international transfers of personal data. Including safeguards implemented to protect data when transferred outside the European Economic Area (EEA).
  • Data Retention: How long the organization retains personal data and the criteria used to determine retention periods.
  • Data Subject Rights: Explanation of individuals' rights regarding their personal data. Including the right to access, rectify, erase, restrict processing, and object to processing.
  • Complaint Process: Information on how individuals can lodge complaints with the organization or supervisory authority regarding data protection issues.
  • Updates to the Privacy Notice: A statement indicating that the privacy notice may be updated periodically, with the date of the last revision.
Privacy notices are essential for transparency and accountability in data processing, as they inform individuals about their privacy rights and how their personal data is handled by organizations. They help build trust between organizations and individuals by demonstrating a commitment to data protection and compliance with applicable privacy laws.

Fulfilling Privacy Notice Obligations Under GDPR Article 14

Under Article 14 of the General Data Protection Regulation (GDPR), organizations are obligated to provide individuals with a privacy notice when collecting their personal data directly from them. This requirement applies regardless of whether the data was obtained from the individual or from another source. The privacy notice must be provided in a concise, transparent, intelligible, and easily accessible form, using clear and plain language. It should include essential information about the organization's identity, the purposes of data processing, the legal basis for processing, recipients or categories of recipients of the data, data retention periods, individuals' rights regarding their data, and contact details for inquiries and complaints. By fulfilling this obligation, organizations demonstrate transparency and respect for individuals' privacy rights.