Privacy Compliance Resources

GDPR Regulations

Where MinerEye Enables Your Organization to Comply with GDPR Regulations

This section presents describes how MinerEye’s solutions enable your organization to achieve compliance with GDPR requirements. This section is general and introductory in nature and is not intended to provide, and should not be relied on as, a source of legal advice.

About the GDPR

On 25 May 2018, the General Data Protection Regulation (Regulation (EU 2016/679) (‘GDPR’)) went into effect. The GDPR is a regulation in EU law on data protection and privacy in the European Union (EU) and the European Economic Area (EEA). It also addresses the transfer of personal data outside the EU and EEA areas. The GDPR aims primarily to give control to individuals over their personal data and to simplify the regulatory environment for international business by unifying the regulation within the EU.

Territorial Scope of the GDPR

The GDPR applies to organizations that have a presence in the EU, notably entities that have an “establishment” in the EU.

Therefore, the GDPR applies to the processing of personal data by organizations established in the EU, regardless of whether the processing takes place in the EU or not. In relation to the extraterritorial scope, the GDPR applies to the processing activities of organizations that are not established in the EU, where processing activities are related to the offering of goods, or services to individuals in the EU.

Chapter 1 General Provisionss Art. 1 GDPR – Subject-matter and objectives.

The first article of the GDPR establishes the basic objectives and purposes of the regulation which protects the right of freely movement of natural persons data. The GDPR establishes that data protection is a fundamental right and fundamental rights have high-ranking legal values in global jurisdictions…

Read More
Art. 2 GDPR – Material scope

The second article determines that the GDPR applies to data that is processed in an automated way, in part or in total, and also to data that is not processed in an automated (digital) way. The GDPR does not apply to matters that are not covered by European Union law (Union Law), State security activities (Chapter 2 of Title V of TEU), for activities that it considers…

Read More
Art. 3 GDPR – Territorial scope

The third article is of fundamental importance because it establishes the scope of application of the GDPR. Clearly the GDPR applies to the data processing of any and all activities related to goods and services in the EU, even though this processing takes place outside the EU…

Read More
Art. 4 GDPR – Definitions

The fourth article provides 26 important definitions for the purposes of the regulation. It clearly establishes the meaning of certain terms that appear constantly in the regulation text, as “controller” and “processor”, to avoid any doubt of legal interpretation for such terms…

Read More
Art. 5 GDPR – Principles relating to processing of personal data

Article 5 presents general principles for data processing, which are lawfulness, fairness and transparency. Other principles are presented by this article. Other important conditions are described in Article 5, such as the limits for data processing. According to the GDPR, in article 5, data processing must respect the reasonable time limit for which it was collected…

Read More
Art. 6 GDPR – Lawfulness of processing

Article 6 establishes general conditions for data processing to be legal (lawfulness). The most important topic in this article is the condition of “the data subject consent” for such processing…

Read More