GDPR applies to any processing that you perform on the personal data of living individuals in the EU.
So, if your business or your clients are in the EU, you will need to do something to comply with GDPR.
This is true even if your clients are businesses rather than individuals.
“I don’t have any personal data about people. I just have their work contact information.”
Personal data is defined in very broad terms in GDPR.
In layman’s terms, personal data is any data that relates to a living individual who you can or could identify or individualise (i.e. target).
This includes employment-related information, like a work email address or work phone number.
“I don’t process any of the personal data – I just store it.”
‘Processing’ means doing anything with data, including storing it. If you ‘process’ personal data, GDPR applies.
Don’t lose your sanity trying to find ways to avoid GDPR. Assume you are in scope and see how you can comply.
Take a look at my suggestions here and see you get on. It may not be as painful as you think.
GDPR applies to the personal data of living individuals
This includes:
For example, let’s say you run a delivery company. You deliver parcels on behalf of various retailers.
Your delivery company’s clients are businesses (retailers).
Each of your clients (each retailer) will share the contact information of its customers with you, so you can deliver the parcels.
This contact information is the personal data of the retailer’s customers.
Both the retailer and you need to comply with GDPR while processing this personal data.
Who is in control? Who is the data controller?
Your GDPR obligations are different depending on whether your business is deciding why something is being done to data or if you are just following the instructions of another organisation.
You are likely to be a “data processor” if you are only processing personal data under instruction from another organisation.
You are likely to be a “data controller” if you are deciding what will be done with personal data.
Staying with our delivery company example:
You are a data controller for the processing that you perform on the personal data of your own employees.
It is also likely that you are a data controller for the processing that you perform on the personal data of each retailer’s employees.
It is likely that you are a data processor for the processing that you perform on the personal data of each retailer’s customers, assuming the processing relates to delivery of parcels to the retailer’s customers or some other activity that the retailer has instructed you to peform.
Data Controller Focus
My focus for the remainder of this article is on your obligations as a data controller.
I will write an article that discuss the obligations of data processors soon. In the meantime, if you have a specific question about processor obligations, just ask.
What do I need to do to comply with GDPR when I am a data controller?
The following is from one of my training packs. It lists in plain English many (but not all) of the obligations of GDPR for data controllers.

If you can confidently demonstrate that you process personal data in line with the principles above, you are on the right track.
In layman’s terms, it’s useful to look at it this way:
So, where do I start?
The following is a summary of the step-by-step approach that I recommend. I will dig into the detail behind each of these later in this article.
OK, now let’s dig into the detail of each step.
1. Compile a list of the ’things’ that you do with an individual’s personal data.
For example:
- What is the high-level activity?
- Using what types of data?
- About what types of individuals?
- How is it gathered / collected?
- Where is it stored?
- How is it used?
- Who has access to it?
- Who is it shared with?
- How long is it retained?
If you’re not sure how to do this, take a look at my article that describes this in more detail.
2. For each activity, identify your lawful basis.
GDPR prohibits you from processing personal data unless you have a lawful basis for processing it.
Assuming your business is in the private sector, you are probably limited to one or more of the following four lawful bases:
Consent
The individual has given consent.
Contract
It is necessary for the performance of a contract between you and the individual.
Legal Obligation
It is necessary to comply with a legal obligation.
Legitimate interest
It is in your legitimate interest to do it.
SPECIAL CATEGORIES OF DATA & DATA RELATING TO CRIMINAL CONVICTIONS AND OFFENCES
Within personal data, GDPR has the concept of special categories of personal data (e.g. data about someone’s health, sexual orientation, political opinions, religious or philosophical beliefs etc.) and data about criminal convictions & offences.
It is important to note that the lawful bases that I am discussing here are not all available for these types of personal data. I have not delved into this here: My focus is on personal data that is not regarded as special category or criminal.
What does each lawful basis mean?
This is not a deep-dive into each legal basis but the following should be enough to get you moving.
a) The individual has given consent
You may process an individual’s personal data if they give you their consent.
You can’t rely on consent as your lawful basis if, for example:
Consent is a difficult lawful basis to rely on.
For example, when there is an imbalance of power, it is impossible to say consent was freely given. This is why an employer can seldom rely on consent of an employee as their lawful basis. The employee can always claim later that they felt compelled to give their consent because they feared repercussions of they didn’t give it.
b) It is necessary for the performance of a contract between you and the individual
You may process an individual’s personal data if this processing is necessary for the performance of a contract between you and the individual.
Two key points to remember when relying on this legal basis:
Contract is not always a valid lawful basis.
For example:
You may believe that using photos of your employees in your brochures and social media is lawful because it forms part of their employment contract. However, this processing is not necessary for performance of an employment contract.
You may believe contract is a lawful basis to allow you process the personal data of your clients’ employees. However, the contract is not between you and the employees (it is between you and their employer). Therefore, this lawful basis does not apply to this processing.
In both scenarios, legitimate interest may be a more appropriate lawful basis.
c) It is necessary for compliance with a legal obligation
You may process an individual’s personal data if this processing is necessary to ensure you comply with a legal obligation
Key points to remember when relying on this legal basis include:
For example, when you are paying an employee in Ireland, you are legally obliged to deduct income tax from their salary and pay this to the Revenue Commissioners.
To do this, you need an individual’s PPS number (i.e. an Irish tax reference number).
This processing activity is lawful under GDPR because of this Irish legal obligation.
Legal obligations can seem to contradict data protection obligations.
For example, the principles of GDPR (discussed later) expect you to delete data as soon as possible. Unnecessary retention is an issue.
However, many laws require retention. For example, banks have specific anti-money laundering obligations that require them to store copies of your identification documents.
It is important to understand that data protection does not always take precedence.
As demonstrated with this lawful basis, if you have a legal obligation to do something with someone’s personal data, GDPR does not prevent you from doing this. It just requires you to identify what the obligation is.
d) It is in your legitimate interest
You may be able to justify a certain processing activity on the basis that it is in your legitimate interest to perform the activity.
However, before you rush into using this as your lawful basis for all sorts of activities, you need to prove:
For example, legitimate interest may be your lawful basis for using CCTV for the sole purpose of protecting your physical premises.
You need to be careful with this lawful basis.
You can’t assume legitimate interest is a lawful basis for everything you do.
For each activity that you claim is in your legitimate interest, you should go through an objective ‘legitimate interest assessment’.
A legitimate interest assessment (LIA) forces you to:
1. Specify what your legitimate interest is, and confirm it is legal.
2. Confirm that the processing you will perform is necessary to achieve this interest
3. Balance your interests with those of individuals.
For detailed guidance, you can’t beat the guide provided by the UK regulator or the information within the LIA template produced by the Data Protection Network.
3. For each activity, confirm you are in compliance with the principles.
Now that you have identified the lawful bases for your processing activities, you need to evaluate your activities against the principles of data protection.
For example:
A couple of real-world examples may be useful at this point to show how you could consider and apply these principles.
Example 1: Using CCTV to monitor your employees
A business may be tempted to CCTV to monitor employee performance.
CCTV can capture images of individuals. These images are the individuals’ personal data. Therefore, this use of CCTV is subject to data protection regulations.
This use of CCTV will not comply with a number of the principles of data protection. For example:
Necessary: If your objective is to monitor employee performance, is use of CCTV absolutely necessary for the achievement of this objective? Is there a less-intrusive way to achieve the objective? For example, getting a manager to do the job they are being paid to do?
Proportionate: If you are concerned about the performance of a few employees, is it proportionate to record the activities of every employee for every minute of the working day?
Transparent: Are employees aware of your use of CCTV for this purpose?
Example 2: Retention of CV’s & interview notes of failed job applicants
When a business is looking to recruit a new employee, it is likely to receive CV’s and job applications from a large number of people. In the course of the interview process, there will also be interview notes recorded about each interviewee.
CV’s, interview notes etc contain personal data and are therefore subject to data protection regulations.
When the business fills the vacancy, the question of retention then arises. How long should the CV’s and inteview notes be retained?
Most businesses don’t think about this. Interview notes may be destroyed immediately (or simply misplaced). Alternatively, CV’s may sit in the email accounts of employees who were involved in the recruitment process for a long period of time.
Let’s consider some of the principles of data protection:
Minimum (time) vs Fairness: When thinking about the length of time you can retain the data, how long is ‘minimum’? From a data protection perspective, as soon as the vacancy is filled, you don’t need the information about failed candidates. However, from a fairness perspective, it is appropriate to retain the data for a short period of time in case a failed candidate claims that they were discriminated against? You need to identify a fair balance and document why you chose this period.
Minimum (access): Accessible to the minimum number of people: Are these documents stored in a restricted area so only those who need access at this point in time can see them? What about copies of CV’s in employees’ email accounts?
Accurate: Kept up-to-date: Let’s imagine a failed candidate has given you consent to retain their CV in case another role opens up in the near future. Their CV will naturally go out of date as they gain more experience elsewhere. How will you ensure the data is kept up to date?
4. Be ready to facilitate the rights of individuals
OK, at this point, you’re in good shape:
1. You have identified your processing activities
2. You have confirmed your lawful basis for each activity
3. You have ensured your activities are complying with the principles of data protection
When you are a data controller, the next step is to be ready for individuals exercising one of their data protection rights.
How to maintain your sanity
Data protection rights are seldom absolute rights. They may only apply in specific circumstances.
To maintain your sanity, you need to become comfortable with the specifics.
This will ensure you know how to respond when an individual asserts a right that they think they have.
You must be ready to respond (usually within 1 month) if an individual wishes to exercise one of their data protection rights. These rights include:
Once again, a couple of real-world examples may be useful at this point to show you how these rights may apply.
Example 1: Right to erasure and contract
While in a contractual dispute with a disgruntled individual, they may claim that they have a right to erasure (a ‘right to be forgotten’) .
This is particularly common when you are asking them to pay for a product or service that you provided.
This right to erasure does not apply where the lawful basis for your processing is a contract between you and the individual. Someone can’t escape paying an outstanding fee by exercising this data protection right!
Similarly, it does not apply if you are legally obliged to process the data.
As I mentioned earlier, data protection rights are seldom absolute and they do not exist to stop you doing a reasonable thing.
Example 2: Right of access & CCTV
CCTV footage of an individual is their personal data. They have a right to a copy of the data. However, it is excessive for them to ask for ‘all footage of me’. They are likely to need to specify dates and times when they were in the area of the CCTV cameras so you can find the footage.
When providing the footage (or any personal data) to the individual, you need to respect the data protection rights of any other individual contained in the footage / data. In the example of CCTV, you need to take steps to hide the identities of all other individuals captured in the footage.
If you keep a lot of personal data about individuals, the right of access is a real pain in the ass. It’s another way that GDPR encourages you to delete data when you no longer need it.
Example 3: Right of access to employee data
The data you have about your employees is their personal data. This includes data ‘about’ them – For example, it may include remarks written in emails by their manager or other superiors.
If an individual submits an access request, it is too late to delete this type of data. You will probably need to disclose it, even it is embarrassing or defamatory.
Example 4: Direct marketing
One of the few absolute rights is the right not to be subject to direct marketing.
For example, if someone notifies you that they don’t want to receive your direct marketing, you must be ready to facilitate this request.
5. Confirm your 3rd parties can comply
OK, we’re almost at the top of the mountain now:
1. You have identified your processing activities
2. You have confirmed your lawful basis for each activity
3. You have ensured your activities are complying with the principles of data protection
4. You are ready to facilitate a data subject’s rights
I have not covered all of your obligations under GDPR but if you have nailed all of the above, you are doing well.
Now you need to worry about the 3rd parties that help you with your processing activities.
Examples of data processors
Most businesses use 3rd parties to perform certain tasks on their behalf. For example:
– You may use a 3rd party to run your employee payroll each month
– You may use an external IT managed service provider to run your IT systems.
You may outsource activities. But you never outsource responsibility.
You will always be responsible for your processing activities. Even if you ask other organisations to help you, you remain responsible.
You need to be sure they all have their act together.
As a controller, GDPR requires that you “use only processors providing sufficient guarantees to implement appropriate technical and organisational measures’ to comply with GDPR.
Examples of how you prove sufficient guarantees:
The cost of compliance: Who pays?
GDPR says nothing about who should pay for the costs of compliance.
While some processors regard their obligations as just a cost of doing business, I have seen others insist on being paid by you for their time on compliance-related activity.
It usually comes down to who has the balance of power: If you are a small client of a global processor, you have very little bargaining power.
So, you may have a right to audit, but you may need to pay a processor €5k + time and materials if you choose to exercise this right.
The cost of non-compliance: Who pays?
If a processor does something wrong, both you and the processor may be held jointly liable by the courts.
I have seen processors limit their liability through specific clauses in their contracts. Regardless of how they screw up or the size of the financial impact, their contract may limit their liability to a specific (small) sum of money. You will have to cover the rest of the bill.
Are you ready to take on all the risk if your processor screws up? GDPR should make you think twice about the processors that you choose to work with.
6. Don’t just comply. Prove you comply.
OK, a this point, you have done the ‘real’ world.
However, knowing that you are compliant is not enough.
GDPR requires you to prove your compliance. It’s all about accountability.
Accountability
You are guilty until you can prove your innocence.
What does proving compliance look like?
I describe it as things you will have and things you will do.
Things you will have
When you comply with GDPR, you are likely to have a number of things that prove it. For example:
Things you will do
You have reached your destination
That’s it.
OK, maybe not all of it.
It’s impossible to write a single article that captures all of the in’s and out’s of GDPR.
However, I hope it has helped you get your head around some of the key requirements of GDPR.
I also hope it has given you a sane & logical framework that you can use to get moving.
How do I make progress from here?
I know it can seem like there’s a huge amount involved in complying with GDPR.
It can feel like a mountain of work, with a list of to-do’s that never stops growing.
I think there are two ways you can deal with it:
Outsource or in-house?
I’ve been involved in both approaches: Some clients have outsourced this work to me. Others have done it in-house, with my support.
Based on my experience, I’ve written about the advantages and disadvantages of each approach.
I’ve also identified the key factors to consider when deciding the best approach for you.