Introduction to the GDPR

Introduction to the GDPR

On 25th May 2018, the General Data Protection Regulation (GDPR) will become law in all European member states, including the United Kingdom who will still be a member at that time.

The new Regulation will replace the Data Protection Act 1998 (DPA) which was developed at a time when most data processing was still paper-based. There was also a limited understanding of the impact that technology would have on the way we process data.

The purpose of the GDPR

The purpose of the GDPR is to:

  • harmonise the EU’s laws surrounding data protection
  • protect all EU citizens’ data privacy
  • re-shape the way organisations across the region approach data privacy.

In drafting it, the EU’s aim was to design it as a living document and future-proof the wording. They have also made it ‘technology neutral’ which means that the same regulatory principles apply regardless of the technology used.

What will the new General Data Protection Regulations mean for you and your business?

If you hold information which falls within the scope of the Data Protection Act 1998, it will also fall within the scope of GDPR. The GDPR principles are similar to the DPA, but there is a new accountability requirement – you will have to demonstrate how you comply.

As of the 25th May 2018, organisations that do not comply will face very heavy fines.

It is important to note that GDPR is still a work in progress with the Information Commissioner’s Office (ICO) issuing monthly updates on its implementation in the UK (The ICO is the UK’s independent body that upholds information rights).

The good news is there is much you can do to prepare and we have created a new course with guidance to help.

EduCare Online Training Course - A Practical Guide to the GDPR

Find out more >>

As the UK’s leading provider of Safeguarding and Duty of Care training, we continually update and refresh our course content. 

In response to customer demand we have created a new training course that will cover the main changes that differentiate the new Regulation from the Data Protection Act 1998.

After completing the course learners will:

  1. understand the changes that the introduction of the GDPR will bring to data storage and the handling and processing of information
  2. understand the new role of Data Protection Officer (DPO)
  3. understand what a Privacy Impact Assessment is
  4. recognise steps that can be taken to prepare for the introduction of GDPR.

TheA Practical Guide to the GDPR Online Training Course is available to buy as a standalone course.


Contact us to find out more






Country:
Post/Zip Code:
Job Role:
Requirement:
Organisation Type:
 

All data will be held in accordance with our Privacy Policy.

Return to news