0% found this document useful (0 votes)
3 views6 pages

Template 2 PIA Report Part 2 Appendix A

Uploaded by

Pranav
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
3 views6 pages

Template 2 PIA Report Part 2 Appendix A

Uploaded by

Pranav
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as DOCX, PDF, TXT or read online on Scribd
You are on page 1/ 6

Lawsikho assignment

1) In the scenario described, there may be potential violations of data processing


principles depending on how the travel agent collected and used your personal
data. Here are some key data processing principles that could be relevant:

Purpose Limitation: Personal data should be collected for specified, explicit, and
legitimate purposes and not further processed in a way that is incompatible with
those purposes.

Violation: If the travel agent collected your personal data for the sole purpose of
organizing your European trip and then contacted you after 2 years to promote a
new tour package to Australia without your explicit consent for such marketing, it
may be a violation of the purpose limitation principle.

Consent: Data processing generally requires the data subject's informed, freely
given, and specific consent.

Violation: If the travel agent contacted you about the new tour package without
obtaining your consent or if you had not provided consent for marketing
communications at the time your personal data was collected, it could be a violation
of the consent principle.

Data Minimization: Personal data should be adequate, relevant, and limited to what
is necessary for the purposes for which it is processed.

Violation: If the travel agent retained your personal data for an extended period
without a legitimate reason or used it for marketing purposes not related to the
original trip, it might be a violation of the data minimization principle.

Data Retention: Personal data should not be kept for longer than necessary for the
purposes for which it was collected.

Violation: If the travel agent retained your personal data for 2 years or more
without a legitimate reason, it could be a violation of the data retention principle.

2.) social media platform intentionally designs the cookie consent banner to make
the "I accept" option more attractive than the "I decline" option in order to increase
the chances of collecting personal data, raises several concerns related to data
processing principles, especially under the General Data Protection Regulation
(GDPR). There are potential violations of the following principles:

Page 1 of 6
Transparency: One of the core principles of GDPR is transparency, which requires
that information provided to data subjects (users) is clear, easily accessible, and
easily understandable. The intention to manipulate users into consenting by making
one option more attractive goes against the spirit of transparency.

Fairness and Lawfulness: Processing personal data must be fair and lawful. Using
manipulative design to influence users' choices in a way that benefits the platform's
data collection efforts is not in line with the fairness principle.

Purpose Limitation: Personal data should be collected for specified, explicit, and
legitimate purposes. The use of manipulative design to encourage users to consent
goes against the principle of purpose limitation because it is aimed at broadening
the collection of personal data, potentially for purposes not clearly communicated
to users.

Consent: GDPR mandates that consent for data processing must be freely given,
specific, informed, and unambiguous. Users should be given a genuine choice, and
any attempt to influence their decision by making one option more attractive could
invalidate their consent.

Data Minimization: Personal data should be adequate, relevant, and limited to what
is necessary for the purposes for which it is processed. The platform's approach,
which seeks to maximize data collection by manipulating user choices, may lead to
excessive data processing, violating the data minimization principle.

Right to Withdraw Consent: Users must have the ability to withdraw their consent
at any time. If users are influenced into giving consent, they may not be fully aware
of their right to withdraw consent, thus potentially infringing on this principle.

In summary, the approach taken by the social media platform, where the "I accept"
tab is made more attractive to encourage users to consent, raises serious concerns
regarding GDPR compliance. Such practices may be considered manipulative and
non-compliant with the principles of transparency, fairness, lawfulness, and the
requirements for obtaining valid and informed consent. It is important for
organizations to ensure that their data processing practices align with GDPR and
other data protection regulations to protect the rights and privacy of their users.

Page 2 of 6
3 ) Here are potential violations of data processing principles in this situation:

Security and Confidentiality:

Storing customer data on an unsecured server is a clear violation of the


security and confidentiality principle. Personal data, especially sensitive
information like credit card details, should be stored securely to protect
it from unauthorized access and potential data breaches.

Data Minimization:

Collecting more data than necessary for the intended purpose can be a
violation of the data minimization principle. While some customer data
is necessary for processing orders and providing services, retaining
excessive information beyond what is needed is unnecessary and poses
additional security risks.

Purpose Limitation:

Personal data should be collected for specified, explicit, and legitimate


purposes. If the company is storing customer data on an unsecured
server without a clear and legitimate purpose, it could be a violation of
the purpose limitation principle.

Data Protection by Design and Default:

The absence of password protection to access customer data suggests a


lack of appropriate security measures and data protection by design
and default. GDPR requires organizations to implement safeguards to
protect personal data by default, which is not the case here.

Accountability:

Data controllers are responsible for ensuring compliance with data


protection principles. Storing customer data on an unsecured server

Page 3 of 6
and allowing employees to access it without proper authentication or
controls demonstrates a lack of accountability for data protection.

Data Subject Rights:

Customers have the right to know how their data is processed, request
access to their data, and have it corrected or deleted. In this situation,
the lack of secure storage and access controls may hinder the
company's ability to fulfill data subject rights requests, which is a
violation of GDPR requirements.

Consent:

Depending on the jurisdiction and the company's practices, there may


also be concerns related to consent. If the company is processing
customer data beyond what is necessary for order fulfillment without
obtaining clear and informed consent, it could be a violation of GDPR
consent requirements.

Exercise -2

customer's complaint suggests a potential violation of the GDPR's Data


Minimization principle. The Data Minimization principle is one of the core principles
under GDPR, and it requires that personal data should be adequate, relevant, and
limited to what is necessary for the purposes for which it is processed. If the
customer's personal data is being processed excessively or for purposes beyond
what is necessary for the services provided, it could be seen as a breach of this
principle.

As the Data Protection Officer (DPO), here are some steps you can take to address
the complaint and ensure compliance with the Data Minimization principle:

Page 4 of 6
Review Data Processing Practices: Conduct a thorough review of the data
processing practices within ABC Marketplace to identify areas where personal data
is being collected, used, or retained. This should include a comprehensive
assessment of the types of data being processed and the purposes for which it is
used.

Evaluate Necessity and Relevance: Assess whether the personal data being
processed is necessary and relevant for the purposes for which it is being collected
and used. Identify any data elements that may not be essential and should be
minimized.

Data Mapping: Create a data mapping or inventory that clearly outlines the flow of
personal data within the organization, from collection to disposal. This will help you
identify data processing activities that may need to be modified to align with the
Data Minimization principle.

Data Retention Policies: Review and establish clear data retention policies that
define how long personal data should be retained based on the purposes for which
it is processed. Unnecessary data should be deleted or anonymized in a timely
manner.

Transparency and Consent: Ensure that customers are informed about how their
data is being used and for what purposes, and obtain their clear and informed
consent where necessary. Customers should have the option to provide specific
consent for each processing purpose.

Data Protection Impact Assessment (DPIA): Conduct a Data Protection Impact


Assessment to identify and mitigate risks associated with data processing practices.
This can help in addressing potential areas of non-compliance with GDPR principles,
including Data Minimization.

Employee Training: Provide training and awareness programs for employees


regarding data protection principles and the importance of data minimization.

Page 5 of 6
Employees should be aware of their responsibilities in processing personal data in
compliance with GDPR.

Documentation: Ensure that all data processing activities are well-documented,


including the lawful basis for processing and the purposes for which data is used.
This documentation will be important in demonstrating compliance if questioned by
authorities.

Response to Data Protection Authority: In response to the complaint filed with the
national data protection authority, provide a comprehensive report detailing the
steps taken to address the complaint and achieve compliance with the Data
Minimization principle.

It's essential to take this complaint seriously and work towards ensuring that ABC
Marketplace's data processing practices are in line with the GDPR's Data
Minimization principle. Failure to address these concerns could result in legal
consequences and potential fines, as well as harm to the company's reputation

Page 6 of 6

You might also like