The UK GDPR (2024)

Does this section apply to us?

This section applies if:

  • you are a UK-based business or organisation; and
  • the UKGDPR currently applies to your processing of personal data.

What should we do?

Now the UK has EU adequacy decisions, you can use our guidance to assess the impact of legal changes in a few key areas:

Does the GDPR still apply?

Yes. The GDPR is retained in domestic law as the UK GDPR, but the UK has the independence to keep the framework under review. The ‘UK GDPR’ sits alongside an amended version of the DPA 2018.

The key principles, rights and obligations remain the same. However, there are implications for the rules on transfers of personal data between the UK and the EEA.

The UK GDPR also applies to controllers and processors based outside the UK if their processing activities relate to:

  • offering goods or services to individuals in the UK; or
  • monitoring the behaviour of individuals taking place in the UK.

There are also implications for UK controllers who have an establishment in the EEA, have customers in the EEA, or monitor individuals in the EEA. The EU GDPR still applies to this processing, but the way you interact with European data protection authorities has changed.

This guidance covers the key issues you need to consider regarding cross-border processing.

Otherwise, you should continue to follow our existing guidance on your general data protection obligations.

Further reading

For information about how other legislation we regulate is affected by the end of the transition period, see our Overview – Data Protection and the EU.

The UK GDPR (2024)

FAQs

What is the GDPR in the UK? ›

The Data Protection Act 2018 is the UK's implementation of the General Data Protection Regulation (GDPR). Everyone responsible for using personal data has to follow strict rules called 'data protection principles'.

What are the 7 principles of GDPR UK? ›

Lawfulness, fairness, and transparency; ▪ Purpose limitation; ▪ Data minimisation; ▪ Accuracy; ▪ Storage limitation; ▪ Integrity and confidentiality; and ▪ Accountability. These principles are found right at the outset of the GDPR, and inform and permeate all other provisions of that legislation.

What does the UK GDPR apply to? ›

The UK GDPR applies to 'controllers' and 'processors'. A controller determines the purposes and means of processing personal data. A processor is responsible for processing personal data on behalf of a controller.

Is there a difference between the UK GDPR and the EU GDPR? ›

Diverging Requirements: While the UK GDPR closely aligns with the EU GDPR, there are some divergences in certain provisions. These differences may require organisations to implement additional measures or modify existing processes to meet the requirements of both regulations.

Does the UK still enforce GDPR? ›

Yes. The GDPR is retained in domestic law as the UK GDPR, but the UK has the independence to keep the framework under review. The 'UK GDPR' sits alongside an amended version of the DPA 2018.

Is the UK still bound by GDPR? ›

Does the GDPR still apply? The EU GDPR is an EU Regulation and it no longer applies to the UK. If you operate inside the UK, you need to comply with the Data Protection Act 2018 (DPA 2018). The provisions of the EU GDPR have been incorporated directly into UK law as the UK GDPR.

What are the three rules of GDPR? ›

The following is a brief overview of the Principles of Data Protection found in article 5 GDPR: Lawfulness, fairness, and transparency: Any processing of personal data should be lawful and fair.

What is an example of GDPR? ›

For example, the telephone, credit card or personnel number of a person, account data, number plate, appearance, customer number or address are all personal data. Since the definition includes “any information,” one must assume that the term “personal data” should be as broadly interpreted as possible.

What are the golden rules of GDPR? ›

Necessary, proportionate, relevant, accurate, timely and secure: Ensure that the information you share is necessary for the purpose for which you are sharing it, is shared only with those people who need to have it, is accurate and up-to-date, is shared in a timely fashion, and is shared securely.

Does UK GDPR apply to USA? ›

Yes, the GDPR applies to any U.S. company that processes personal information and meets either of the following requirements: Provides goods or services accessible to consumers in the EU or EEA, even if no monetary transaction is required.

What does the UK GDPR not apply to? ›

The UK GDPR does not apply to the personal data processed: by competent authorities for law enforcement purposes. for the purposes of safeguarding national security or defence. in the course of a purely personal or household activity, with no connection to a professional or commercial activity.

What is GDPR in simple terms? ›

GDPR stands for General Data Protection Legislation. It is a European Union (EU) law that came into effect on 25th May 2018. GDPR governs the way in which we can use, process, and store personal data (information about an identifiable, living person).

Who enforces GDPR in the UK? ›

The new regulation started on 25 May 2018. It will be enforced by theInformation Commissioner's Office (ICO). The Government has confirmed that the UK's decision to leave the European Union will not alter this.

When did GDPR change to UK-GDPR? ›

Brexit, UK-GDPR and UK adequacy decision 2021

In anticipation of Brexit, a new domestic data privacy law called the UK-GDPR took effect on January 31, 2020, and – alongside the Data Protection Act of 2018 and the PECR – governs all processing of personal data from individuals located inside the United Kingdom.

How many principles make up the UK-GDPR? ›

The GDPR sets out seven principles for the lawful processing of personal data. Processing includes the collection, organisation, structuring, storage, alteration, consultation, use, communication, combination, restriction, erasure or destruction of personal data.

What is the GDPR in simple terms? ›

The GDPR is an acronym for the General Data Protection Regulation and is a piece of European legislation that protects personal information. It outlines several requirements businesses must follow to process that data legally.

What is the GDPR in a nutshell? ›

In a nutshell, the GDPR establishes rules on how companies, governments and other entities can process the personal data of citizens who are EU citizens or residents. The GDPR aims to strengthen and unify data protection laws for all individuals across the European Union. It's a breakthrough directive.

Top Articles
Latest Posts
Article information

Author: Msgr. Refugio Daniel

Last Updated:

Views: 5486

Rating: 4.3 / 5 (74 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Msgr. Refugio Daniel

Birthday: 1999-09-15

Address: 8416 Beatty Center, Derekfort, VA 72092-0500

Phone: +6838967160603

Job: Mining Executive

Hobby: Woodworking, Knitting, Fishing, Coffee roasting, Kayaking, Horseback riding, Kite flying

Introduction: My name is Msgr. Refugio Daniel, I am a fine, precious, encouraging, calm, glamorous, vivacious, friendly person who loves writing and wants to share my knowledge and understanding with you.