What is the meaning of processing of personal data?

Jun 28, 2020Data Protection & Privacy, Legal Updates

Processing therefore is an extremely broad concept and covers pretty much anything that can be done to personal data

Processing of personal data

Processing of personal data

Article 4(2) of the GDPR defines data processing as:

any operation or set of operations which is performed on personal data or on sets of personal data, whether or not by automated means, such as collection, recording, organisation, structuring, storage, adaptation or alteration, retrieval, consultation, use, disclosure by transmission, dissemination or otherwise making available, alignment or combination, restriction, erasure or destruction;

Processing therefore is an extremely broad concept and covers pretty much anything that can be done to personal data. It is worth bearing in mind that it is not limited to the actual use of data, but encompasses the storage of data even where it is not put to any use.

Organisations, both controllers and processors, need therefore to be cognizant of their use of data throughout the entire life-cycle of that data, starting at when the data is first gathered, its use, storage and eventual deletion.

Examples of data processing would include aggregating of information by search engines, putting a photo of someone on a website, storing of addresses including IP address, or managing a database of contacts.

Contact Us

Related Articles

Related

Head Office 

Legisia Legal Services

The North Colchester Business Centre

340 The Crescent

Colchester

Essex, CO4 9AD

Cases are conducted nationwide & internationally

Additional consultation Address (Not Postal)

50 Liverpool Street

London EC2M 7PY

Pin It on Pinterest

Share This