Resources

Podcasts, Guides, Updates & More

Stack of books

Data Protection People Blogs

Data Privacy Learning & Guidance

Our mission is to make data protection easy: easy to understand and easy to do. Our weekly podcasts are available in our Resource Centre along with a collection of articles, white papers, useful guidance, templates, case law, and opinions – providing you with tools you can utilise in your workplace.

GDPR Audits

GDPR Audits: Your Essential Guide

Following the UK’s withdrawal from the European Union, the General Data Protection Regulation (GDPR) has been adopted by the UK as its own law. This means organisations operating within the UK or handling the data of UK citizens still have a vital responsibility to comply with its regulations. This Guide answers all your questions about GDPR Audits.

Data Protection People, your trusted data protection consultancy, can help you navigate this with our comprehensive GDPR Audit services.

What is a GDPR Audit?

A GDPR audit is a systematic review of your organisation’s data processing activities to assess your compliance with the UK GDPR’s requirements. It’s a vital tool for identifying any potential gaps or weaknesses in your data protection practices. It provides corrective actions to mitigate risks.

Why is a GDPR Audit Important?

There are several compelling reasons to conduct a GDPR audit:

  • Compliance: A GDPR audit helps ensure your organisation adheres to the regulation’s stringent data protection principles. This minimises the risk of fines imposed by the Information Commissioner’s Office (ICO), the UK’s data protection authority.
  • Peace of Mind: A thorough audit provides valuable insights into your data security posture, giving you peace of mind and the confidence that you’re handling personal information responsibly.
  • Improved Processes: The audit process often uncovers areas for improvement in your data management practices, leading to more efficient and secure data handling.
  • Competitive Advantage: Demonstrating your adherence to UK GDPR regulations through a successful audit. This can enhance your reputation and give you a competitive edge, particularly when dealing with UK-based clients or partners.

What Does a GDPR Audit Entail?

Our GDPR audit service follows a structured approach, typically encompassing the following key stages:

  1. Planning and Scoping: We work closely with you to understand your organisation’s data processing activities, risk profile, and specific needs. This helps us tailor the audit scope to effectively assess your compliance.
  2. Data Gathering and Analysis: We work collaboratively to gather relevant documentation, policies, and procedures related to your data processing activities. This information is then meticulously analysed to identify any potential areas of non-compliance with the UK GDPR.
  3. Gap Identification and Reporting: Our team meticulously examines your data protection practices to identify any gaps or shortcomings. We then present a comprehensive report outlining these findings. This report will detail the identified risks and provide clear recommendations for remediation under UK GDPR.
  4. Remediation and Implementation: Following the audit, we’ll assist you in developing a tailored action plan to address the identified gaps. This plan will outline steps to implement the recommended improvements and achieve UK GDPR compliance. This may involve revising policies, strengthening technical controls, or enhancing employee training programs.

Frequently Asked Questions About GDPR Audits

  • How often should I conduct a GDPR audit? The frequency of audits can vary depending on the size and complexity of your organisation, the volume and sensitivity of data you handle, and any significant changes to your data processing activities. We recommend conducting audits at least annually, with more frequent audits considered for high-risk organisations.
  • Do I need a qualified professional to perform a GDPR audit? While an internal audit is possible, it’s often advantageous to engage a qualified data protection consultancy like Data Protection People. Our team possesses the expertise and experience to conduct a thorough and objective assessment, ensuring a robust and reliable outcome.
  • What are the costs associated with a GDPR audit? The cost of a GDPR audit depends on the size and complexity of your organisation, as well as the scope of the audit. Data Protection People offers flexible engagement models to cater to your specific requirements and budget.

Benefits of Partnering with Data Protection People for your GDPR Audit

At Data Protection People, we are passionate about data protection and committed to helping your organisation achieve and maintain  compliance. Here’s what sets us apart:

  • Experienced Team: Our team comprises seasoned data protection professionals with a deep understanding of the UK GDPR and extensive experience in conducting successful audits.
  • Tailored Approach: We tailor each audit to your unique needs, ensuring a comprehensive and relevant assessment of your data protection practices under UK GDPR.
  • Actionable Insights: We go beyond simply identifying gaps; we provide clear, actionable recommendations to effectively address the identified issues and achieve compliance.
  • Ongoing Support: We offer ongoing support to guide you through the implementation of corrective measures and ensure long-term  compliance.

Conclusion

Consequently, a GDPR audit is a valuable investment in your organisation’s data protection posture. By proactively identifying and addressing potential gaps, you can mitigate risks, build trust with stakeholders, and demonstrate your commitment to responsible data handling under UK law.

Contact Data Protection People for a free consultation to discuss your specific needs and explore how our GDPR audit services can help with compliance. We also offer a range of ongoing data protection support services to ensure you stay on track with UK GDPR requirements.

Visit our Services page to learn more about our comprehensive suite of offerings.

Is Your Breach Response a Black Hole?

Is Your Breach Response a Black Hole? UK DPOs Face Shocking Delays (and Fines)

With UK GDPR regulations placing data protection at the forefront, organisations are facing a new reality: data breaches can be not just a security risk, but a significant financial one and the consequences for organisations can be severe. But a new study reveals a disturbing trend: UK organisations are taking significantly longer to contain data breaches compared to the global average. This delay can be disastrous, leading to compromised data, hefty fines under UK GDPR, and irreparable damage to customer trust. Don’t let your breach response become a black hole! This blog explores the issue and offers solutions.

The Alarming Statistics

A recent study by  IBM’s 2022 data security report, found that the average UK organisation takes a staggering 277 days  -roughly 9 months – for businesses to identify and report a data breach. Stolen or compromised credentials were the most common cause of a data breach in 2022, and these types of attacks took around 327 days to identify. It costs roughly $4.35 million to recover from a data breach and attacks on the healthcare industry were the highest.”  This means critical time is wasted while sensitive data remains exposed, increasing the risk of exploitation by malicious actors.

The Ripple Effect of Delay

The longer a data breach goes undetected and uncontained, the more severe the consequences. Here’s what’s at stake:

  • Increased Risk of Exploitation: Every minute a breach goes unnoticed is an opportunity for hackers to steal sensitive data, like financial information or personal details. This can lead to identity theft, fraud, and reputational damage for your organisation.
  • Hefty Fines under UK GDPR: The UK GDPR enforces strict regulations on data protection. Organisations that fail to report breaches within 72 hours, face fines up to £17.5M or 4% of annual global turnover. This whichever one is greater.
  • Shattered Customer Trust: When a data breach occurs, customers lose faith in an organisation’s ability to protect their personal information. This can lead to a decline in sales, customer churn, and difficulty attracting new business.

Why Are UK Organisations Lagging Behind?

DPOs are often responsible for a wide range of data protection tasks beyond breach response. This can leave them stretched thin and unable to dedicate the necessary time and attention to developing a robust breach response plan or conducting regular security audits.

Taking Control: How to Streamline Your Breach Response

Don’t let a data breach become an existential threat for your organisation. Here are some steps you can take to ensure a swift and compliant resolution:

  • Develop a Comprehensive Breach Response Plan: A well-defined plan outlines the steps to be taken in the event of a breach, including identification, containment, eradication, and notification. It should also include clear roles and responsibilities for all personnel involved.
  • Invest in Security Awareness Training: Empower your employees to be the first line of defence against data breaches. Regular training on data security best practices, phishing scams, and password hygiene can significantly reduce the risk of human error leading to a breach.
  • Regular Penetration Testing and Vulnerability Assessments: Proactive identification of vulnerabilities in your IT systems helps you patch them before they can be exploited by attackers.
  • Partner with a GDPR Breach Response Specialist: Companies like Data Protection People offer a range of services to help organisations prepare for and respond to data breaches. We can assist with developing breach response plans, conducting training, and providing guidance on regulatory compliance with the UK GDPR.

Don’t Wait for Disaster to Strike

Data breaches are an unfortunate reality of the current technological landscape, but the impact can be minimised with proper preparation. By taking the steps outlined above, you can ensure your organisation has a robust breach response plan in place. This helps mitigate the risks and navigate a data breach efficiently.

Contact Data Protection People today. Learn how we can help you make your breach response bulletproof. Check out our “GDPR Breach Guide” to get started on building a comprehensive plan.

Remember: A swift and effective response to a data breach can save your organisation from significant financial and reputational damage. Don’t wait until it’s too late.

GDPR Breaches: What You Need to Know

GDPR Breaches: What You Need to Know

With the rise of online activity, businesses of all sizes collect and store vast amounts of personal data. This data, ranging from names and email addresses to financial information and health records, must be protected. To ensure this critical protection, the UK General Data Protection Regulation (UK GDPR), a UK law, sets strict rules on how organisations handle personal data. A GDPR breach can be a serious issue for any business, potentially leading to hefty fines, reputational damage, and even legal action. This Blog explores everything you need to know about GDPR breaches.

What is a GDPR Breach?

A GDPR breach occurs when there’s a security incident that compromises the security of personal data. This can encompass a wide range of events, including:

  • Through unauthorised access: Hackers can infiltrate your systems and steal data, acting like digital thieves breaking into a vault.
  • Due to accidental loss: Data on a laptop or USB drive can be lost or stolen, similar to misplacing your wallet with important information.
  • Accidental disclosure can also occur. Personal information can be mistakenly sent to the wrong recipient, akin to sending a confidential email to the wrong address.
  • By alteration or destruction: Data corruption or deliberate destruction by unauthorised individuals can tamper with or erase critical information, functioning like vandalism in the digital world.

Examples of GDPR Breaches:

If you suspect a GDPR breach has occurred, it’s crucial to act swiftly. Here’s a breakdown of the key steps to take:

  1. Identify the Breach: The first step is to determine the nature and scope of the breach. After a data breach, key questions are: what data (names, emails, etc.) and how many people are affected? Understanding the exposed information is vital, as is the scope of the breach to determine the number of impacted individuals. These answers are crucial for assessing the breach’s severity and taking steps to minimise damage. Understanding the specifics is critical to taking the necessary actions.

  2. Assess the Risk: Once you’ve identified the breach, you need to assess the potential risk to individuals. Consider factors like the sensitivity of the data, the likelihood of misuse, and the potential impact on individuals’ rights and freedoms.

  3. Report the Breach: The GDPR mandates notifying the relevant supervisory authority within 72 hours of becoming aware of a high-risk breach. This notification should detail the nature of the breach, the affected individuals, and the steps being taken to address it.

  4. Inform Individuals: If the breach poses a high risk to individuals, you must inform them without undue delay. This notification should explain the nature of the breach, the potential risks, and the steps you’re taking to mitigate them.

  5. Develop a Remediation Plan: Take steps to contain the breach, prevent further damage, and improve your data security measures. This may involve patching vulnerabilities in your systems, implementing stricter access controls, and providing additional security awareness training for your staff.

What to Do in the Event of a GDPR Breach

A GDPR breach can be overwhelming, but you don’t have to navigate it alone. Data Protection People, offers expert guidance and support throughout the entire process. Here’s how we can help:

  • Incident Response: Our team has extensive experience in identifying and containing data breaches. We’ll work with you to understand the scope of the GDPR breach and take steps to minimise the damage.

  • Risk Assessment: We can help you assess the potential impact of the GDPR breach on individuals and your organisation. This will inform your decision on whether to notify authorities and affected individuals.

  • Regulatory Compliance: We ensure your breach notification to the supervisory authority meets all UK GDPR requirements.

  • Individual Notification: We can help you craft clear and concise communication to affected individuals, outlining the breach details and your remediation efforts.

  • Remediation Strategy: We work with you to develop a comprehensive remediation plan that addresses the root cause of the breach and strengthens your data security posture.

Data Protection Made Easy: Your Peace of Mind

At Data Protection People, we understand that data protection can be complex. Recognising this challenge, our motto, “Data Protection Made Easy,” reflects our commitment to simplifying data protection for businesses of all sizes. We offer a range of services designed to help to assist you , including:

  • GDPR audits and gap analysis: We identify potential weaknesses in your data security practices and recommend improvements.
  • Data Protection Officer (DPO) services: We provide expert guidance on data protection best practices and act as your outsourced DPO.
  • Data breach preparedness training: We equip your staff with the knowledge and skills to identify and prevent data breaches.

To proactively minimise disruption caused by a data breach and safeguard your reputation, you can achieve this by taking these matters seriously and implementing a strong breach response plan. This two-pronged approach not only ensures you’re following regulations but also positions you to react effectively should a breach occur.

Get in touch today for a free consultation.

By following these steps and seeking expert help, you can minimise the damage caused by a GDPR breach and protect your reputation.

World Password Day: A Guide to Bulletproof Passwords

World Password Day: A Guide to Bulletproof Passwords

Strong password practices are essential for ensuring the security of our online identities and data. Weak passwords leave sensitive information vulnerable to data breaches and cyberattacks.  This guide equips you with the knowledge and tools to transform from a password punching bag into a champion of online security. We’ll delve into the importance of length, the dangers of password reuse, and explore powerful strategies like password managers and multi-factor authentication.

1. Prioritise Length:

While complexity plays a role, prioritising length is crucial. Imagine a combination lock – the more digits, the harder to crack. Aim for at least 16 characters for each password. This significantly increases the time and effort required for brute-force attacks, where hackers systematically try every possible combination.

2. Embrace Uniqueness:

Resist the urge to reuse passwords across different accounts. A data breach on a single platform can expose your login credentials. If you’ve reused those credentials for other accounts (like your bank or social media), those accounts become vulnerable too. Hackers can easily test your stolen login information on other platforms, potentially gaining access to a wealth of your personal information.

3. Leverage Complexity:

Length is essential, but don’t underestimate the power of complexity. Incorporate a combination of uppercase and lowercase letters, numbers, and symbols. This creates a stronger barrier against hacking attempts, making your password significantly more difficult to guess.

4. Utilise Password Managers:

Remembering numerous unique passwords can be a challenge. Consider using a password manager. These secure applications store and encrypt your login credentials, eliminating the need to remember them all while keeping them safe and readily accessible.

5. Double Down with Multi-Factor Authentication:

Many platforms offer multi-factor authentication (MFA) as an extra security layer. This requires an additional verification step beyond just your password, such as a code sent to your phone or a fingerprint/Face ID scan. Consider MFA as a secondary security checkpoint, adding another hurdle for potential intruders.

Employee Checklist: Mastering Password Management

Now that you’re armed with this knowledge, here’s a quick checklist to ensure your passwords are top-notch:

  • Conduct a Password Audit: Review your current passwords. Are they strong and unique?
  • Enhance Password Strength: Consider using a password generator to create complex, lengthy passwords for each account.
  • Secure Password Storage: If not using a password manager already, explore secure options to store your credentials.
  • Enable MFA: Wherever available, activate multi-factor authentication for an extra layer of protection.
  • Maintain Vigilance: Be wary of phishing attempts. Never share your password information in response to unsolicited emails or calls.

By following these simple steps, you can significantly improve your online security posture and safeguard both your personal and company data. Remember, strong passwords are the first line of defence in the fight against cybercrime. Let’s work together to build a robust security framework around our digital assets!

Need Additional Support?

For further guidance on password management best practices or a comprehensive data security strategy, our experienced Data Protection Officers (DPO) are here to assist. Contact our DPO services department to discuss your specific needs.

Data Protection People Podcasts

Data Privacy Learning & Guidance

What Is The Price Of Privacy?

The Price of Privacy: Can You Pay to Escape Targeted Ads?

What is the price of privacy? Our latest podcast tackled a hot-button issue: the cost of privacy in the digital age. We examined Meta’s contentious new model, where users can opt-out of targeted advertising for a fee.

This approach sparks a crucial question: should privacy come with a price tag under UK GDPR (General Data Protection Regulation)? We discussed the implications of this model and the recent guidance issued by the EU Data Protection Board (EDPB) on compliant implementation.

The Rise of “Consent or Pay”

Meta’s new model forces users into a difficult decision: either accept targeted advertising based on their data or pay a subscription fee to opt-out. This approach has ignited debate, with some viewing it as a potential solution to growing user privacy concerns.

However, others fear it sets a worrying precedent. It could create a two-tiered system where those who can afford to pay enjoy greater privacy. While those who can’t are stuck with targeted advertising and no choice.

The EU Data Protection Board Weighs In

The EDPB recognises the rise of “consent or pay” models and has issued guidance on how to implement them compliantly with data protection regulations like GDPR. The EDPB emphasises that such models must be:

  • Transparent: Users must be clearly informed about the data collected, how it’s used for targeted advertising, and the specific benefits of opting out.
  • Freely Given Consent: Opting out of targeted advertising must be a genuine free choice, not pressured by limitations on the free service. The opt-out fee shouldn’t be excessive or deter users.
  • Respectful of User Rights: Users who choose to opt-out should still be able to exercise their other data protection rights, such as accessing or erasing their data.

The Conversation Continues

While the “consent or pay” model offers a potential solution for some, it raises broader questions about the future of online privacy in the UK.

The podcast explored other avenues to consider:

  • Strengthening Data Protection Regulations: Can stricter regulations on data collection and user tracking provide a more balanced solution without placing the financial burden on users?
  • Exploring Alternative Advertising Models: Can we develop advertising models that rely less on user data and offer a more privacy-focused experience?
  • User Empowerment: How can we empower users with better tools to control their data and manage their online privacy?

Our podcast doesn’t provide easy answers, but it aims to spark a conversation. Is “consent or pay” the future of online privacy in the UK, or are there better solutions on the horizon? Listen to the full podcast for an in-depth discussion and exploration of different perspectives on this critical issue.

If you would like to join us on future episodes of the podcast click here: Upcoming Events.

If you would like to tune in to over 150 episodes of the Data Protection Podcast: Click here.

Bridging The Gap

Bridging The Gap – Building Successful Collaborations Between IT and Privacy Teams

Listen to the full podcast here:

During last week’s episode of the Data Protection Made Easy Podcast, we were thrilled to welcome Rebecca Balebako, a Privacy Engineer with extensive experience in the field. Rebecca joined our hosts Joe, Jasmine, and Philip for a lively discussion on the critical collaboration between IT and Privacy teams.

Why Collaboration Matters

A successful business thrives on a strong partnership between IT and Privacy teams. This episode dives deep into how these seemingly separate entities can work together seamlessly to achieve a common goal: data protection.

Key Takeaways from the Discussion

  • Shared Objectives: Both IT and Privacy share the responsibility of safeguarding data. By fostering open communication and understanding each other’s roles, they can develop effective strategies to achieve this goal.
  • Breaking Down Silos: Historically, IT and Privacy teams may have operated independently. This episode emphasises the importance of breaking down these silos and fostering a collaborative environment.
  • Privacy by Design: Integrating privacy considerations from the very beginning of IT projects strengthens data protection measures.

Join Our Community

Subscribe below to receive weekly invites to our live discussions. Here, you’ll benefit from:

  • Networking: Connect with other data protection enthusiasts.
  • Shared Resources: Gain access to tools and resources designed to simplify data protection tasks.
  • Live Chat: Ask questions directly to our experts and fellow listeners during the show.
  • Polls & Insights: Participate in interactive polls and gain valuable insights from data protection statistics.

Flexible Options to Suit Your Needs

We alternate between two session formats:

  • Topic Sessions: Like this episode, we take a deep dive into a specific area of data protection or cybersecurity.
  • GDPR Radio: Our expert hosts discuss the latest data protection news, offering insights and tips to address current challenges.

You can choose the sessions that most interest you! With roughly 100 data protection enthusiasts joining us live each week, you’re sure to find a vibrant and informative community.

Listen On-the-Go

Catch up on previous episodes wherever you are! We’re available on Spotify, Youtube, and Amazon Music. Our lighthearted and casual approach makes data protection understandable and engaging, perfect for listening at the gym, during your commute, or even while cooking.

Join us each Friday for insightful discussions and stay ahead of the curve in the ever-evolving world of data protection.

Looking Ahead

Next week, tune in for an episode of GDPR Radio featuring Jasmine Harrison, Joe Kirk, and Philip Brining. Register for upcoming events on our events page or reach out to us on LinkedIn.

 

GDPR Radio – Episode 164

Data Protection Made Easy Podcast: GDPR Radio – Episode 164

Deep Dive into Facial Recognition, Mental Health, and Legal Basis

This week’s episode of the Data Protection Made Easy podcast (GDPR Radio – Episode 164) tackles critical data privacy issues impacting our world today. Join hosts Jasmine Harrison and Joe Kirk as they delve deeper than ever before, offering insights and practical takeaways.

Key Topics Discussed:

Facial Recognition and Bias

Facial recognition technology is rapidly advancing, but concerns linger about potential bias within AI systems. Jasmine and Joe unpack this complex issue, exploring:

    • Real-world examples of facial recognition bias in the news.
    • The impact of biased algorithms on individuals and society.
    • Mitigation strategies to ensure responsible development and deployment of facial recognition technology.

Data Sharing for Mental Health Emergencies

The Information Commissioner’s Office (ICO) recently issued new guidance on data sharing in mental health emergencies. This episode dives into:

    • The key takeaways from the ICO’s guidance.
    • Balancing data protection principles with supporting employee well-being during a crisis.
    • Practical tips for organisations on developing a data sharing policy for mental health emergencies.

Lawful Basis for Data Sharing

Jasmine takes a deep dive into a specific case study involving the BearTrue blue app. This case raises important questions about:

    • Identifying the appropriate lawful basis for data sharing in different scenarios.
    • Applying data protection principles to real-world situations.
    • The importance of understanding legal frameworks to ensure data sharing compliance.

Beyond the Headlines:

This episode goes beyond simply summarising the news. Jasmine and Joe use their expertise to:

Expand Your Data Protection Knowledge:

Don’t miss this opportunity to gain valuable insights from data protection experts! This episode equips you with the knowledge to navigate the ever-evolving world of data privacy with confidence.

The DPDI Bill

Bashing the Bill – A Deep Dive into The DPDI Bill (Episode 163)

DPDI Bill Under the Microscope: A Livestreamed Discussion with Data Protection Experts

Our most popular episode yet, “Bashing the Bill” (Episode 163), tackled the controversial Data Protection and Digital Information (DPDI) Bill with a bang! Held in front of a live audience of over 150 listeners and now topping the charts on Spotify, this episode delved deep into the implications of this new legislation.

Join the Conversation: Become a Data Protection People Subscriber

Intrigued by the DPDI Bill and its potential impact? Want to stay ahead of the curve on data protection issues? By subscribing to Data Protection People, you gain exclusive access to weekly invites for our live events, including in-depth discussions like “Bashing the Bill.” This allows you to not only tune in to expert discussions but also actively participate by asking questions and engaging in the lively chat function alongside our 1200+ subscribers from diverse backgrounds.

Is the DPDI Bill Fit for Purpose? Our Experts Weigh In

“Bashing the Bill” featured a dynamic conversation with our data protection experts, Jasmine Harrison, Joe Kirk, and Phil Brining. They dissected the key provisions of the DPDI Bill, sparking a critical analysis of its potential consequences. Here are some of the key questions explored:

What is the DPDI Bill and Why Should You Care?

The DPDI Bill is a significant piece of legislation that amends existing data protection regulations in the UK. Its aim is to streamline data processing procedures and potentially reduce compliance burdens, particularly for smaller businesses. However, the potential impact on individual privacy rights has sparked critical discussions.

Key Provisions of the DPDI Bill Explained

Here’s a breakdown of some key provisions in the bill and the potential consequences:

  • Subject Access Requests (SARs): The bill introduces changes to SARs, which allow individuals to access the data companies hold on them. Critics worry these changes cou make it harder to obtain information, hindering your ability to understand how your data is being used.
  • Data Sharing and National Security: The bill allows for broader data sharing under the umbrella of “national security” and “crime prevention.” This raises concerns about increased government surveillance powers, with limited clarity on how this data reuse will be restricted.
  • Information Commissioner’s Office (ICO) Oversight: The bill grants the government more control over the ICO, the data protection regulator. This could limit the ICO’s ability to hold companies accountable for data breaches or data misuse, potentially reducing transparency and accountability.

Controversial Aspects of the DPDI Bill

Experts, Jasmine Harrison, Joe Kirk, and Phil Brining, delved into the controversial aspects of the bill during the episode:

  • Weakening Privacy Safeguards: The potential for less robust data protection measures due to streamlined processes is a major concern. Striking a balance between simplification and strong data protection practices is crucial.
  • Reduced Individual Control: The potential for making it harder to access your personal data and hold organizations accountable raises concerns about individual privacy rights taking a backseat to business interests.
  • Unclear Exemptions and Ambiguities: The bill introduces a range of exemptions and limitations on data protection obligations. The sheer volume and potentially vague wording could create difficulties for individuals to understand their rights and for businesses to comply responsibly.

The Live Audience Discussion: A Hive of Activity

The live audience of over 150 participants actively engaged in the discussion through the chat function:

  • Will the DPDI Bill make data breaches more common?
  • How can individuals protect themselves under the new regulations?
  • What does the bill mean for the future of data protection in the UK?

Our experts addressed these questions and many more, fostering a space for informed discussion and empowering individuals with knowledge.

Join the Data Protection People Community: Stay Informed, Take Action

By subscribing to our platform, you gain access to valuable resources, including:

  • Live Q&A sessions and in-depth podcasts: Deepen your understanding of the DPDI Bill and other data protection topics through expert discussions.
  • Practical guidance and actionable tips: Learn how to protect your personal information and hold organizations accountable for responsible data practices.
  • A supportive community of privacy advocates: Connect with over 1200 individuals who share your concerns about data privacy. Together, we can be a powerful voice for change.

Don’t miss out! Subscribe to Data Protection People today and empower yourself with data protection knowledge. Let’s navigate the evolving data protection landscape together and ensure a future that prioritizes both individual privacy and responsible data use.

Data Protection People Whitepapers

Data Privacy Learning & Guidance

How to Respond to a Data Subject Access Request (DSAR) 

Read about how to properly handle a Data Subject Access Request (DSAR) as a data controller at an organisation who has received a request.

Do I need to do a DPIA?

Learn about Data Protection Impact Assessments (DPIAs) and how to manage them.

Data within Education

Data within Education Having joined Data Protection People as a graduate fresh from finishing Leeds Beckett University, my knowledge of GDPR and data protection was virtually non-existent, I was well and truly thrown in the deep end. You could say it was like learning how to run before I could walk. Luckily alongside having to…

Outsourced Consultant Versus In-House?

Do I need to do a DPIA? Whenever you implement a new processing activity, system, or process, you should consider whether a DPIA is needed. This should be done as early as possible in the process to allow time for the implementation of risk mitigation. Step One: is a DPIA legally required? The first thing…

Subscribe to Our Newsletter

Our mission is to make data protection easy: easy to understand and easy to do. We do that through the mantra of benchmark, improve, maintain.

Hidden
This field is for validation purposes and should be left unchanged.