WP29 Issues Data Protection Impact Assessment Guidelines

The Article 29 Data Protection Working Party (WP29) has published draft guidelines on Data Protection Impact Assessments (DPIA) and determining whether processing is "likely to result in a high risk" for the purposes of the General Data Protection Regulation (GDPR).

Data Protection Impact Assessments

Article 35 of the GDPR introduces the concept of a DPIA, which is mandated for processing activities which are "likely to result in a high risk to the rights and freedoms of natural persons". An exhaustive list of such circumstances is not included in the GDPR, but it does set out certain situations when an assessment will particularly be required.

A DPIA is designed as a compliance tool to describe, assess and mitigate the risks to the rights and freedoms of natural persons from the processing of personal data. The GDPR does not define a DPIA but sets out minimal requirements that the assessment shall contain at least:

a systematic description of the envisaged processing operations and the purposes of the processing; an assessment of the necessity and proportionality of the processing operations in relation to the purposes; an assessment of the risks to the rights and freedoms of data subjects; and the measures envisaged to address the risks. A DPIA should be carried out prior to the processing and although it may be carried out by another entity, the ultimate accountability for doing so lies with the data controller. Failure to comply with DPIA requirements under the GDPR can result in very substantial fines.

WP29 guidelines

As covered in our previous update, the WP29 have committed to adopt a series of guidelines to assist organisations in complying with the GDPR. This initial version of guidelines on DPIAs covers:

what a DPIA addresses; which processing operations are subject to a DPIA; how to carry out a DPIA; andwhen to consult the supervisory authority. The guidelines state that data controllers should see a DPIA as "a useful and positive activity that aids legal compliance". They highlight that they are important tools for accountability as they assist controllers in complying with the GDPR, but also in demonstrating that measures have been taken to ensure compliance.

A single DPIA may be used for a single processing operation or to address a set of similar processing operations that present similar high risks, so long as sufficient consideration is given to the nature, scope, context and purpose of the processing.

The section of the...

To continue reading

Request your trial

VLEX uses login cookies to provide you with a better browsing experience. If you click on 'Accept' or continue browsing this site we consider that you accept our cookie policy. ACCEPT