Blog: GDPR: What is Classed as Personal Data?

Share:

Send Us A Message

"*" indicates required fields

Understanding GDPR in the Context of Modern Data

In the digital age, data is one of an organisation’s most valuable assets – and one of its biggest liabilities. The General Data Protection Regulation (GDPR) transformed how businesses approach privacy, setting a higher standard for protecting personal data and enhancing individuals’ rights.

But what exactly qualifies as personal data under GDPR?

What Counts as Personal Data?

GDPR defines personal data as any information relating to an identified or identifiable person – also known as a ‘data subject’. This identification can be direct or indirect, and includes:

  • Names and addresses
  • Email addresses and phone numbers
  • Location data and IP addresses
  • Identification numbers
  • Physical, genetic, economic or cultural data
  • Online identifiers

Essentially, if data can be traced back to an individual, it’s classed as personal data.

Examples You Might Not Expect

The scope of GDPR is broader than many realise. In addition to obvious identifiers like names and emails, it includes:

  • Biometric data (e.g. facial recognition)
  • Racial or ethnic data
  • Political opinions
  • Behavioural or profiling data
  • Even pseudonymised data – if re-identification is possible

Special Categories: What Is Sensitive Personal Data?

Some types of data receive enhanced protection under GDPR. These include:

  • Racial or ethnic origin
  • Political and religious beliefs
  • Trade union membership
  • Genetic and biometric data
  • Health information
  • Sexual orientation and sex life

Processing this type of data is only allowed under specific conditions and typically requires explicit consent or a lawful exemption.

Why Does This Matter?

Protecting personal data is more than a regulatory requirement – it’s a matter of trust. Data breaches can lead to:

  • Loss of customer confidence
  • Regulatory penalties
  • Operational disruption
  • Legal consequences

With the volume of digital data growing daily, embedding data protection into your operations is essential – not optional.

GDPR Rights: What Individuals Can Expect

GDPR provides individuals with greater control over how their data is collected, used, and stored. These rights include:

The right to be informed

Clear and transparent communication about how data is used.

The right of access

Individuals can request copies of their data at any time.

The right to rectification

Inaccurate data must be corrected on request.

The right to erasure

Also known as the “right to be forgotten”.

The right to restrict processing

Temporarily halt data use if accuracy is contested.

The right to data portability

People can transfer their data between providers.

H3: The right to object

To processing based on legitimate interest or direct marketing.

H3: Rights around automated decision-making

Protection against decisions made without human involvement.

Responsibilities for Organisations

Whether you’re a data controller (deciding how data is used) or a data processor (acting on behalf of a controller), GDPR places clear responsibilities on your business:

  • Process data lawfully, fairly, and transparently
  • Collect only what’s necessary
  • Keep it accurate and up to date
  • Secure it with appropriate safeguards
  • Report breaches within 72 hours

Penalties for Non-Compliance

Fines under GDPR are substantial – up to €20 million or 4% of global annual turnover. But the reputational damage of non-compliance can be even greater. It’s crucial to act now and ensure your organisation meets the requirements.

Key Steps to GDPR Compliance

Here are practical steps to support compliance:

  • Conduct a data audit
  • Review your data protection policies
  • Implement privacy by design
  • Train your team
  • Prepare for Subject Access Requests (SARs)
  • Appoint a Data Protection Officer (if required)

Global Implications: Marketing and Data Transfers

GDPR affects marketing practices – requiring clear consent for data collection. It also limits international data transfers, only allowing them to countries with adequate protections in place.

If your business operates globally or uses international cloud services, this matters.

Need Help Navigating GDPR?

GDPR is more than a box to tick. It’s a framework for building privacy-conscious, accountable organisations. As expectations evolve, your approach to data protection must evolve too.

Otoni works with organisations to implement practical, compliant solutions for asset and data management. Whether you’re looking to integrate systems securely or better understand your data landscape, we can help.

Facing similar challenges?

Otoni helps you cut through complexity and make sense of your data — whether it’s asset health, project risk or system integration.

More on the blog

Continue to Site