In Effect Since May 25, 2018 - Compliance Required

GDPR: General Data Protection Regulation

If you collect, store, or process personal data of EU residents (emails, names, IP addresses, cookies), GDPR requires you to protect that data, respect individual rights, and report breaches within 72 hours.

72 hours
Breach reporting deadline
€20M fines
Maximum penalties
7+ years
Active enforcement

GDPR in Plain English

GDPR is the EU's privacy law that says if you collect any personal information about people in Europe, you must protect it properly and respect their rights. This includes obvious things like names and emails, but also less obvious data like IP addresses, cookies, and device IDs.

Think of GDPR as giving individuals control over their personal information, similar to how you control access to your house. Just as visitors need permission to enter your home and you can ask them to leave anytime, GDPR gives people control over their personal data—who can access it, how it's used, and the right to withdraw permission.

What makes GDPR powerful? Unlike previous privacy laws, GDPR has global reach and serious financial consequences. It doesn't matter where your company is located—if you process EU residents' data, you must comply. The regulation fundamentally shifted privacy from a 'nice-to-have' to a business-critical requirement, making privacy protection a competitive advantage rather than just a legal obligation.

Built on Proven Standards: GDPR compliance is most effectively achieved through ISO/IEC 27701 PIMS (Privacy Information Management System), which extends ISO/IEC 27001 with privacy-specific controls. This approach leverages ISO/IEC 27002 for security of processing (Article 32), ISO/IEC 29134 for DPIA methodology, and ENISA guidance for EU-specific interpretation and implementation best practices.

Applies to ANY organization processing EU personal data, regardless of company location
Covers all personal data - from names and emails to cookies, IP addresses, and device fingerprints
Requires explicit consent or other valid legal basis documented with clear purposes
Individuals have strong rights including access, portability, rectification, and erasure
Privacy must be built into systems by design and default (not bolted on afterward)
Data breaches must be reported to authorities within 72 hours with risk assessments
Significant penalties up to €20M or 4% of global revenue for serious violations
Extends to data processors and requires binding agreements with all third-party vendors
ISO/IEC 27701 PIMS provides structured framework for privacy management system implementation
ENISA guidelines offer authoritative EU interpretation for practical compliance implementation

Why GDPR Compliance Matters for Your Business

Beyond avoiding penalties, GDPR compliance represents a strategic advantage. Companies that implement security by design reduce their risk of costly breaches, build customer trust, and gain competitive differentiation in an increasingly security-conscious market.

85%
reduction in security incidents with proactive compliance
3x
faster time-to-market with early security integration
67%
of customers prefer security-certified products

What GDPR Actually Requires You to Do

The GDPR establishes essential cybersecurity requirements that apply throughout your product's lifecycle. These aren't just theoretical guidelines—they're practical obligations with legal consequences.

Think of it this way: Just as you need safety standards for physical products (crash tests for cars, fire safety for electronics), the GDPR creates mandatory security standards for digital products. Every requirement serves a specific purpose in protecting end users and the broader digital ecosystem.

Core Requirement 1

Lawful Basis

Have valid legal grounds for processing personal data

This means integrating security considerations from the very first design sketches. No more 'we'll add security later'—it must be part of your core product development process from day one.

Specific Requirements:

• Consent
• Contract necessity
• Legitimate interests

💡 Practical Tip:

Start by conducting threat modeling sessions during your product planning phase. Many teams find Microsoft's STRIDE methodology helpful for systematic threat identification.

Core Requirement 2

Data Subject Rights

Enable individuals to control their personal data

You must establish a coordinated vulnerability disclosure process, maintain security throughout the product lifecycle, and respond quickly to security issues. This isn't just about fixing bugs—it's about professional incident response.

Specific Requirements:

• Right to access
• Right to erasure
• Right to portability

💡 Practical Tip:

Set up a security@yourcompany.com email address and establish SLAs for response times. Consider partnering with vulnerability disclosure platforms like HackerOne or Bugcrowd.

Core Requirement 3

Privacy by Design

Build privacy protection into systems by default

Clear, accessible documentation helps users understand security features and configure products safely. This reduces support calls and prevents security misconfigurations that could lead to breaches.

Specific Requirements:

• Data minimization
• Privacy-friendly defaults
• Proactive protection

💡 Practical Tip:

Create user-friendly security guides alongside your regular documentation. Include clear setup instructions, common security mistakes to avoid, and troubleshooting guidance.

Core Requirement 4

Breach Notification

Report data breaches within 72 hours

Products must be assessed for their potential impact if compromised. Critical infrastructure products face stricter requirements than consumer apps, reflecting their different risk profiles.

Specific Requirements:

• Authority notification
• Data subject notification
• Breach documentation

💡 Practical Tip:

Use risk assessment frameworks like NIST Cybersecurity Framework to systematically evaluate your product's risk level. Document your reasoning for audit purposes.

Core Requirement 5

Data Protection Officer

Appoint DPO when required by law

You're responsible for the security of all components in your product, including third-party libraries and dependencies. This creates accountability throughout the entire supply chain.

Specific Requirements:

• Public authorities
• Large-scale monitoring
• Special category data

💡 Practical Tip:

Implement Software Bill of Materials (SBOM) tracking from the start. Tools like Syft, CycloneDX, or SPDX can help automate component inventory management.

Core Requirement 6

Documentation

Maintain records of processing activities

CE marking for cybersecurity works like CE marking for other product safety aspects. It's your declaration that the product meets EU security requirements and is safe to place on the market.

Specific Requirements:

• Processing register
• Privacy policies
• Impact assessments

💡 Practical Tip:

Work with a notified body early in your process to understand specific conformity assessment requirements for your product category and risk level.

The Bottom Line

GDPR requirements aren't just compliance checkboxes—they represent cybersecurity best practices that protect your customers, your business, and the broader digital ecosystem. Companies that implement these requirements early often find they reduce long-term security costs while building stronger, more trustworthy products.

Common GDPR Questions

Who needs to comply with GDPR?

GDPR applies to any organization that processes personal data of EU residents:

  • EU companies processing personal data
  • Non-EU companies offering goods/services to EU residents
  • Non-EU companies monitoring EU residents' behavior
  • Size doesn't matter - applies to all organizations

What counts as personal data under GDPR?

Personal data is any information relating to an identified or identifiable person:

  • Names, email addresses, phone numbers
  • IP addresses, device IDs, location data
  • Photos, videos, audio recordings
  • Online identifiers, cookies, user IDs
  • Financial information, health records
  • Any data that can identify someone directly or indirectly

Do I need a Data Protection Officer (DPO)?

You must appoint a DPO if your organization:

  • Is a public authority or body
  • Engages in large-scale systematic monitoring
  • Processes large-scale special category data (health, biometric, etc.)
  • Note: Most small websites and apps don't need a DPO

What's the difference between controllers and processors?

Understanding your role determines your responsibilities:

  • Controller: Decides why and how personal data is processed (you set the rules)
  • Processor: Processes personal data on behalf of the controller (you follow their rules)
  • Joint controllers: Multiple organizations jointly decide processing purposes
  • Most businesses are controllers for their customer data

How long can I keep personal data?

GDPR requires data minimization and storage limitation:

  • Keep data only as long as necessary for the original purpose
  • Delete data when the legal basis no longer applies
  • Some data may need longer retention for legal compliance
  • Document your retention periods in a retention policy

What about international data transfers?

Transferring personal data outside the EU requires additional safeguards:

  • Adequacy decisions: EU approves certain countries as 'safe'
  • Standard Contractual Clauses (SCCs): Contractual protection
  • Binding Corporate Rules (BCRs): For multinational companies
  • US companies: Data Privacy Framework (replacing Privacy Shield)

Which standards framework should I choose for GDPR compliance?

ENISA recommends a structured approach using international standards:

  • ISO/IEC 27701 PIMS: Privacy Information Management System as GDPR backbone
  • ISO/IEC 27001/27002: Information security controls for Article 32 compliance
  • ISO/IEC 29134: Privacy Impact Assessment methodology for high-risk processing
  • ENISA Guidelines: Authoritative EU interpretation and implementation guidance

🤝 Still Feeling Overwhelmed?

EU cybersecurity laws can be complex. Our free tools and guides work great for most people, but if you're dealing with something particularly challenging or have tight deadlines, we're here to help.