The present master's thesis represents crucial GDPR provisions, focusing on the analysis of their impact on the controllers and processors of personal data. In the first part of the master's thesis, the wide definition of »personal data« is explained and the criteria under which the subjects, engaged in the personal data processing, are characterized as controllers or processors, is being represented. This is followed by a detailed analysis of the basic principles relating to processing of personal data, such as principles of lawfulness, fairness and transparency, purpose limitation, data minimization and accountability. Furthermore, it is analyzed which rights the data subjects have and a detailed analysis of the newly enacted right to be forgotten and right to data portability is conducted. In the main part of the master's thesis, the newly enacted responsibilities of the controllers and processors are being analyzed, such as the concept of data protection by design and by default, maintenance of the records of processing activities, notification of a personal data breach to the supervisory authority, data protection impact assessment and designation of the data protection officer. Moreover, it is examined what kind of fines the controllers and processors could be facing in case they are not compliant with GDPR. In connection to this, the first hypothesis is confirmed, as it is concluded that GDPR has severely impacted the controller’s and the processor’s situation, since compliance with GDPR demands an extensive revision and review of current practices, constant risk assessment, implementation of various measures for the safety of personal data, significant financial investment and further education of the employees. In the last part of the master's thesis, the practical risk-based approach to the implementation and execution of the mentioned GDPR provisions is represented. In this regard, the second hypothesis is also confirmed, as it is concluded that risk-based approach is appropriate for the protection of personal data, since it is the key factor in establishing GDPR as the technology neutral legislation.
|