New personal data protection requirements - EU GDPR

Member for

11 years 9 months
Submitted by stonewil on
Do you collect, use, or manage information about individuals who live in the European Union (EU)?   

New personal data protections will impact multiple areas of UW operations with data on prospective and current students, employees, alumni, human subjects, patients, etc. who live in the EU.

Researchers may want to attend one of the following information sessions to learn about new UW resources for units to address EU's General Data Protection Regulation (GDPR):

  *   March 30, 10:30-11:30, HUB 340

  *   April 18, 2:00-3:00, HUB 340

  *   May 21, 10:00-11:00, HUB 214

Space is limited;  RSVP to uwprivacy@uw.edu if you will be joining to hear about:

  *   Registering personal data use

  *   Providing notice to individuals about the collection and use of personal data

  *   Obtaining consent from individuals in certain circumstances

  *   Tracking or monitoring individuals' website activity

  *   Specifying data sharing terms and conditions in contracts that share or transfer personal data

  *   Reporting incidents or data breaches

These topics are generally best practices for privacy and specifically required by the EU GDPR, which focuses on the humanitarian, ethical and legal considerations related to individuals' privacy.

EU GDPR is a conceptual and culture change for how organizations approach privacy because it broadly applies to information about an identified or identifiable natural person. The data protections limit when and how data can be collected, stored, processed, or used, and provide individuals certain rights with regards to their data.

This message has also been sent to: data custodians, privacy subject matter experts, business or technical owners of systems with confidential data, compliance related committees and groups.