GDPR Privacy Policy template

$ 6.99
FORMAT
bizzlibrary template file type image
CATEGORY
General
DEPARTMENT
Legal
LANGUAGE
English
TYPE & SIZE
.docx (0.14 MB)

Transparency is an important topic regarding data privacy protection according to the GDPR and informing the public about how their data are being used are two of the main goals of the GDPR. This document is an example of a website privacy notice and offers more information on how to adjust or write your privacy notice to help you to get your website, web-app, or e-commerce shop to comply with the EU data privacy directive.


What is GDPR?

The EU General Data Protection Regulation came into place in 2018. The regulation, which replaces the 1995 Data Protection Directive, makes changes to the way data is handled and processed in the EU. It is a legal framework that sets the exact guidelines for the collection and processing of personal information from any individuals who live in the European Union (EU).


Why GDPR is important for companies outside the EU?

First of all, GDPR isn’t exclusively enforceable on EU-based companies. The regulation affects organizations both inside and outside of the European Union (EU). Any organization dealing with EU businesses’, residents’, or citizens’ data will have to comply with the GDPR! The regulations makes it very clear that all organizations handling such data will be required to comply, regardless of location or jurisdiction.

Since the Regulation applies regardless of where the organization is based, you will also need to ensure your website is GDPR proof if that website attracts European visitors, even if you don't specifically market goods and/or services to EU citizens.


What is a privacy notice?

A privacy notice is a public document from an organization that explains how that organization processes personal data and how it applies data protection principles. On a website, a privacy policy is a statement contained that in detail describes how the operators of the website will collect, store, protect, and utilize personal data provided by its users.

The definition of personal data includes names, addresses (physical, IP, and/or e-mail), telephone numbers, date of birth, and financial information, such as debit or credit card details.

In addition to outlining how the organization will use the information, the website privacy policy also states how it will meet its legal obligations, and how those sharing their data can seek recourse should the company fail to meet those responsibilities.


How to make a website privacy notice according to the EU General Data Protection Regulation (GDPR) requirements?

Articles 12, 13, and 14 of the GDPR provide detailed instructions on how to create a privacy notice, placing an emphasis on making them easy to understand and accessible. If you are collecting data directly from someone, you have to provide them with your privacy notice at the moment you do so.

Note that the terms “privacy notice” and “privacy policy” do not actually appear in the text of the GDPR and are essentially interchangeable. The guidelines explained in this article apply to any public documents in which your organization describes its data processing activities to customers and the public.

If an organization is collecting information from an individual directly, it must include the following information in its privacy notice, such as the identity and contact details of the organization, its representative, and its Data Protection Officer (DPO). According to the GDPR, organizations must provide people with a privacy notice that is:

  • In a concise, transparent, intelligible, and easily accessible form
  • Written in clear and plain language, particularly for any information addressed specifically to a child
  • Delivered in a timely manner
  • Provided free of charge

The GDPR also stipulates what information an organization must share in a privacy notice. There is a slight variation in requirements depending on whether an organization collects its data directly from an individual or receives it as a third party. Whether the provision of personal data is part of a statutory or contractual requirement or obligation and the possible consequences of failing to provide the personal data.

Per Article 14(3), if you obtain personal data from a third party, you must communicate the above information to the data subject either: no later than one month after you have obtained the data, at the time you first communicate with the data subject, or before sharing the data with another organization.

Generally, a privacy notice will be provided in writing and, where appropriate, supplied electronically. Every organization that maintains a website should publish their privacy notice there, under the title “Privacy Policy,” and it should be accessible via a direct link from every web-page. If a website collects any personal data online, the privacy notice or a link to it should be provided on the same page where the data collection occurs. The GDPR also states that privacy notices must be available orally upon request to ensure comprehension and to aid the visually impaired.


GDPR privacy notice best practices

This kind of phrases are better when you want to comply with GDPR:

  • “We will retain your shopping history and use details of the products you have previously purchased to make suggestions to you for other products which we believe you will also be interested in” (it is clear that what types of data will be processed, that the data subject will be subject to targeted advertisements for products and that their data will be used to enable this)
  • “We will retain and evaluate information on your recent visits to our website and how you move around different sections of our website for analytics purposes to understand how people use our website so that we can make it more intuitive” (it is clear what type of data will be processed and the type of analysis which the controller is going to undertake)
  • “We will keep a record of the articles on our website that you have clicked on and use that information to target advertising on this website to you that is relevant to your interests, which we have identified based on articles you have read” (it is clear what the personalization entails and how the interests attributed to the data subject have been identified)

Download this sample privacy notice template for a website that collects personal data directly from EU Citizens. It contains all the necessary information in a clean, easy-to-digest format. You should modify the contents depending on whether this is a privacy policy for your website or a privacy notice about some other data processing activity.



Buy It Now

The content is for informational purposes only, you should not construe any such information or other material as legal, tax, investment, financial, or other advice. Nothing contained this site constitutes a solicitation, recommendation, endorsement, or offer by Bizzlibrary or any third party service provider to buy or sell any securities or other financial instruments in this or in any other jurisdiction in which such solicitation or offer would be unlawful under the securities laws of such jurisdiction.


Reviews

Maddie Reilly(9/18/2020) - USA

Did not know it was so easy to find this document.

Vallie Christian(9/18/2020) - USA

Great document

Margot Massey(9/18/2020) - USA

Love the way that you website provides what i need

Sarita Small(9/15/2020) - USA

Time saver

Anastasia Zavala(9/15/2020) - USA

Thanks for providing this sample

Erik Lopez(9/15/2020) - USA

Thanks for providing this document


Last modified

Delivery Instant Download

Your file will be available for download once payment is confirmed. Here's how.

Our Latest Blog

Template Tags

Need help?

We are standing by to assist you. Please keep in mind we are not licensed attorneys and cannot address any legal related questions.

You May Also Like