GDPR
The General Data Protection Regulation (GDPR) took effect across the EU on 25 May 2018. The GDPR constitutes the biggest change to the data protection regime in the EU since the 1995 Data Protection Directive. There are some significant changes that have the potential to have a profound impact on many organisations that collect and use information about individuals, even (in some cases) on organisations with no establishment in the EU but who collect and use personal data of EU based individuals.
The importance of preparing and ensuring compliance with the new law cannot be overstated, not least because of the huge fines of up to €20m or 4% of worldwide turnover that could be levied for breaches.
But there are also business benefits for those organisations that use the opportunity to adopt a fresh approach to data privacy and protection. Compliance with the GDPR is not just an additional burden – it is also a way to build and strengthen trust with customers and employees, enhance business reputation, grow the value of data assets and enhance risk mitigation.

Article list
Biden paves way for EU-US Data Privacy Framework and UK-US adequacy agreement
How to respond to a ransomware attack – an illustrative example
How employers should prepare for data subject access requests
Legislators worldwide move to adopt regulation by design
New guidance emerging on cross-border data transfers: an overview
Businesses wondering what they need to do to ensure their cross-border data transfers remain compliant will welcome new European-level guidance...
One year on: GDPR for EU HR
The first year of the GDPR has kept HR teams busy. From HR data mapping and audits, contract of employment...
New Deal for Consumers: European Data Protection Supervisor concerned reforms could undermine GDPR
In an Opinion published on 5 October 2018, the European Data Protection Supervisor has raised concerns and made some significant...
Criminal convictions checks under the GDPR
Following the implementation of the EU General Data Protection Regulation (GDPR) and the UK Data Protection Act 2018 (DPA), UK...
100 days of GDPR | Session 5: Security and data incidents
With increased fines for data breaches under GDPR, how have companies responded to potential data security issues?
100 days of GDPR | Session 4: HR risk
Consent, data and diversity - how has GDPR been applied in HR?
What does the new Data Privacy Framework adequacy decision mean for US data flows?
Biden paves way for EU-US Data Privacy Framework and UK-US adequacy agreement
How to respond to a ransomware attack – an illustrative example
How employers should prepare for data subject access requests
Legislators worldwide move to adopt regulation by design
New guidance emerging on cross-border data transfers: an overview
Businesses wondering what they need to do to ensure their cross-border data transfers remain compliant will welcome new European-level guidance...
One year on: GDPR for EU HR
The first year of the GDPR has kept HR teams busy. From HR data mapping and audits, contract of employment...
New Deal for Consumers: European Data Protection Supervisor concerned reforms could undermine GDPR
In an Opinion published on 5 October 2018, the European Data Protection Supervisor has raised concerns and made some significant...
Criminal convictions checks under the GDPR
Following the implementation of the EU General Data Protection Regulation (GDPR) and the UK Data Protection Act 2018 (DPA), UK...
100 days of GDPR | Session 5: Security and data incidents
With increased fines for data breaches under GDPR, how have companies responded to potential data security issues?
100 days of GDPR | Session 4: HR risk
Consent, data and diversity - how has GDPR been applied in HR?
Connect with one of our experts











