GDPR: What Is Sensitive Personal Data? - IT Governance Europe (2024)

TheGDPR (General Data Protection Regulation)distinguishes between ‘personal data’ and ‘sensitive personal data’.

In this blog, we look at how they differ, and what you need to know if you want to process sensitive data.

What is ‘personal data’ under the GDPR?

The Regulation defines ‘personal data’ as:

Any information relating to an identified or identifiable natural person (‘data subject’).

In other words, any information that’s clearly about aparticular person. Depending on the circ*mstances, this could include anything from someone’s name to their physical appearance.

We’ve explained more about personal data and the importance of context ina previous blog.

What constitutes ‘sensitive personal data’?

In its most basic definition, sensitive data is a specific set of “special categories”:

  • Genetic data
  • Political opinions
  • Racial or ethnic origin
  • Data concerning health
  • Trade union membership
  • Religious or philosophical beliefs
  • Data concerning sex life or sexual orientation
  • Biometric data (where processed to uniquely identify someone)

Article 9 of the GDPR prohibits special category data from being processed unless you can rely on an exemption.

When can you process sensitive data?

As with non-sensitive personal data, like names and addresses, you may only process sensitive data if you can rely on a lawful basis (under Article 6) for doing so:

  1. Consent
  2. Public task
  3. Vital interests
  4. Legal obligation
  5. Legitimate interests
  6. Contractual obligation

This blog explains these six lawful bases in more detail.

However, for sensitive data, the GDPR imposes extra rules: you must document a lawful basis under Article 9.

What are the lawful bases under Article 9?

Organisations may only process sensitive information if an exemption listed under Article 9 applies.

We’ve listed them below, grouping them by relevance to the Article 6 lawful bases where possible.

Consent

  • The data subject has given their explicit consent for the processing.

Public task

  • Processing is necessary for a “substantial” public interest.
  • Processing is necessary to complete tasks in the public interest in the area of public health, such as protecting against serious cross-border threats to health or ensuring high standards of quality and safety of healthcare, or medicinal products or devices.
  • Processing is necessary for archiving purposes in the public interest, scientific or historical research purposes or statistical purposes.

Vital interests

  • Processing is necessary to protect an individual’s vital interests.

Legal obligation

  • Processing is necessary to carry out your obligations, or exercise the data subject’s rights, in employment, social security and/or social protection law.
  • Processing is necessary to establish, exercise or defend legal claims.
  • Processing is necessary for a court to act in its judicial capacity.

Other

  • The data subject “manifestly” made the data public.
  • The processing forms part of your legitimate activities, and you’re a non-profit body with a political, philosophical, religious or trade-union aim.
  • Processing is necessary for the purposes of preventive or occupational medicine, or a medical diagnosis.
  • Processing is necessary to assess an employee’s working capacity.
  • Processing is necessary to provide health or social care systems and services.

Note that individual member states can introduce further conditions or limitations for processing sensitive data – the above list only reflects the requirements of the EU GDPR.

Finding this blog useful? Subscribe to our free weekly
newsletter – the Security Spotlight – to get future blogs
and other useful resources straight to your inbox.

Should I use consent?

A common misconception about the GDPR is that all organisations need to seek consent to process personal data.As the list above shows,consent is only oneoption.

What’s more, thestrict rules regardingthe way you obtain and maintain consentmeanit’sgenerally the least preferable option.

The rules are there for good reason: if you can’t rely on any other grounds, like legal or contractual obligation, that suggests the processing isn’t strictly necessary. As the GDPR aims to give greater control to individuals over their data, this means they can opt out of processing at any time.

Furthermore, you can rarely change lawful basis after you’ve started processing the data. So, get it right first time to avoid enforcement action and business disruption.

This blog explains in more detail when to seek consent and its drawbacks.

How can I secure sensitive data?

You should store sensitive personal data separately from other personal data. If it’s held in paper format, preferably keep it in a locked drawer or filing cabinet.

Digitally, as with personal data generally, you should only keep sensitive data on laptops or portable devices if the file has been encrypted and/or pseudonymised.

Pseudonymisation means you process the data in a way that doesn’t identify specific people, but those individuals can be re-identified by combining that data with other information that’s stored separately and securely – likely involving encryption.

Encryption, a common form of cryptography, encodes your data by using a secret value or ‘key’, ensuring that only authorised users and applications (holding the decryption key) can access the information.

You can use pseudonymisation and encryption simultaneously or separately.

How can I prove I’m meeting the GDPR requirements?

TheEuroprivacy™/®certification schemeoffers a practical way to demonstrate your GDPR compliance. This data protection seal allows you to stamp your data processing activities as ‘GDPR compliant’.

The Europrivacy scheme also provides a detailed framework of appropriate security measures – both technical and organisational – you can use to protect PII (personally identifiable information).

This interview with senior privacy consultant and trainer Alice Turley explains the scheme in more detail.

Want to learn more about the key GDPR requirements?

Our free green paper General Data Protection Regulation (GDPR) – A compliance guide explains the core GDPR elements subject to the higher-tier fines: the greater of €20 million or 4% of global annual turnover.

This free guide covers:

  • Who must comply with the GDPR;
  • The benefits of achieving compliance;
  • The Regulation’s core principles and rights;
  • How to lawfully transfer personal data outside the EU; and
  • Tips on how to write your privacy notice.

Download now

We first published a version of this blog in February 2018.

GDPR: What Is Sensitive Personal Data? - IT Governance Europe (2024)

FAQs

GDPR: What Is Sensitive Personal Data? - IT Governance Europe? ›

Any information relating to an identified or identifiable natural person ('data subject'). In other words, any information that's clearly about a particular person. Depending on the circ*mstances, this could include anything from someone's name to their physical appearance.

What is sensitive data according to EU GDPR? ›

personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs; trade-union membership; genetic data, biometric data processed solely to identify a human being; health-related data; data concerning a person's sex life or sexual orientation.

What is considered personal data under the EU GDPR? ›

GDPR Personal Data

The term is defined in Art. 4 (1). Personal data are any information which are related to an identified or identifiable natural person.

What is sensitive data in information governance? ›

Sensitive data includes personal data but has a wider scope, which encompasses data that if disclosed could cause harm or adverse consequences for the individual concerned. Common examples of sensitive data include financial account information, health records, and trade union memberships.

What is sensitive data in the EU commission? ›

Sensitive personal data is protected under EU law and can only be processed by organisations if specific safeguards are in place. What personal data is considered sensitive? Data relating to religion, politics, health, etc. is considered sensitive under the EU's data protection law and gets special protection.

What is not classed as sensitive data? ›

Examples of non-sensitive data would include gender, date of birth, place of birth and postcode. Although this type of data isn't sensitive, it can be combined with other forms of data to identify an individual.

What is the difference between sensitive personal data and personal data? ›

Personal information is any information which may identify a specific person, either directly, or indirectly. Sensitive information is a special category of personal information which is inherently more vulnerable to misuse. If breached, it could result in serious financial harm, identity theft, or fraud.

What is not personal data under GDPR? ›

Examples of data not considered personal data

a company registration number; an email address such as info@company.com ; anonymised data.

What are the 7 main principles of GDPR? ›

Lawfulness, fairness, and transparency; ▪ Purpose limitation; ▪ Data minimisation; ▪ Accuracy; ▪ Storage limitation; ▪ Integrity and confidentiality; and ▪ Accountability. These principles are found right at the outset of the GDPR, and inform and permeate all other provisions of that legislation.

What data is not covered by GDPR? ›

The GDPR does not apply if: the data subject is dead. the data subject is a legal person. the processing is done by a person acting for purposes which are outside his trade, business, or profession.

What data is classified as sensitive? ›

Sensitive information encompasses any data that, if compromised, could lead to harm, loss, or unauthorized access. This includes personally identifiable information (PII), financial data, intellectual property, health records, and other confidential information.

What are the special categories of personal data under GDPR? ›

Special categories of personal data

Personal data revealing racial or ethnic origin. Political opinions. Religious or philosophical beliefs. Trade union membership.

Is an email address personal data under GDPR? ›

A name and a corporate email address clearly relates to a particular individual and is therefore personal data.

What is EU sensitive classified information? ›

EU classified information is categorised in four levels, which are defined by the severity of the impact of disclosure: TRÈS SECRET UE/EU TOP SECRET: the unauthorised disclosure of this information could cause exceptionally grave prejudice to the essential interests of the EU or one or more of the member states.

Which of the following are included in European Union sensitive data? ›

Sensitive data is data concerning “one's health, racial or ethnic origin, political opinions, religious or philosophical beliefs, trade union membership, sexual orientation, biometric data, or data concerning a natural person's sex life.” Explicit consent must be used for collection or use of sensitive data.

What is sensitive data for GDPR employees? ›

Under GDPR, employers can process employees' data, including a wide range of employees' personal data, such as sensitive personal information like health data, race, ethnic origin, and sexual orientation, making employees, customers, and vendors data subjects under this regulation.

What are the EU GDPR categories of data? ›

Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex ...

Top Articles
What to Know About Credit Card Daily & Monthly Periodic Rates
How Does Annual Vs Monthly Vs Daily Interest Affect My Loan? | Stag Protect
Creepshotorg
Calvert Er Wait Time
Hotels Near 625 Smith Avenue Nashville Tn 37203
Craigslist Free En Dallas Tx
I Make $36,000 a Year, How Much House Can I Afford | SoFi
Craigslist Vans
9192464227
The Powers Below Drop Rate
Top Golf 3000 Clubs
Does Publix Have Sephora Gift Cards
Infinite Campus Parent Portal Hall County
Mephisto Summoners War
Chicken Coop Havelock Nc
U/Apprenhensive_You8924
Nyuonsite
Buy PoE 2 Chaos Orbs - Cheap Orbs For Sale | Epiccarry
Jalapeno Grill Ponca City Menu
Schedule 360 Albertsons
Wgu Academy Phone Number
Www Craigslist Com Bakersfield
Pickswise Review 2024: Is Pickswise a Trusted Tipster?
Hobby Stores Near Me Now
Cincinnati Adult Search
Highmark Wholecare Otc Store
Baja Boats For Sale On Craigslist
How Taraswrld Leaks Exposed the Dark Side of TikTok Fame
208000 Yen To Usd
Sony Wf-1000Xm4 Controls
Martin Village Stm 16 & Imax
Craigslist Gigs Norfolk
Att U Verse Outage Map
The Best Carry-On Suitcases 2024, Tested and Reviewed by Travel Editors | SmarterTravel
Pillowtalk Podcast Interview Turns Into 3Some
Honda Ruckus Fuse Box Diagram
Hannibal Mo Craigslist Pets
Wal-Mart 2516 Directory
Convenient Care Palmer Ma
What Is Kik and Why Do Teenagers Love It?
PruittHealth hiring Certified Nursing Assistant - Third Shift in Augusta, GA | LinkedIn
Nsav Investorshub
Tryst Houston Tx
Wrigley Rooftops Promo Code
Craigslist Central Il
St Vrain Schoology
Stosh's Kolaches Photos
Spreading Unverified Info Crossword Clue
Frequently Asked Questions
Craigslist Charles Town West Virginia
Sitka Alaska Craigslist
Ff14 Palebloom Kudzu Cloth
Latest Posts
Article information

Author: Carmelo Roob

Last Updated:

Views: 5871

Rating: 4.4 / 5 (45 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Carmelo Roob

Birthday: 1995-01-09

Address: Apt. 915 481 Sipes Cliff, New Gonzalobury, CO 80176

Phone: +6773780339780

Job: Sales Executive

Hobby: Gaming, Jogging, Rugby, Video gaming, Handball, Ice skating, Web surfing

Introduction: My name is Carmelo Roob, I am a modern, handsome, delightful, comfortable, attractive, vast, good person who loves writing and wants to share my knowledge and understanding with you.