Iubenda logo
Start generating

Documentation

Table of Contents

GDPR data mapping explained and why it is important

If you’re here, you probably want to know more about GDPR data mapping. We’ve got you covered! 👀 In this short post, we look at what data mapping is and why it is so important for GDPR compliance.

gdpr data mapping

Is Data Mapping Required under GDPR?

The short answer: Yes. Data mapping is a key requirement under the GDPR (General Data Protection Regulation). Data mapping involves identifying and documenting the personal data that an organization collects, processes, stores, and shares, as well as the legal basis for doing so.

🔍 What is data mapping?

Data mapping is a method for keeping track and cataloging all the data you collect, use and store.

👉 It details the types of data and its movements/transfers throughout your business and beyond (for example, data transfer between different departments, to third parties, processors, other countries etc.)

Similar to data mapping, data discovery is a process for putting various sources of data together, sorting the data, analyzing it and organizing it in an easy-to-understand and visual way, in order to get actionable insights. Read our article to learn more.

How is a data map usually set up?

When data activities seem “simple”, it can be tempting to use a regular spreadsheet or make a quick note.

However, keeping track of everything (types of data, third parties etc.) can be really complex and this is why we suggest you choose a dedicated tool to build comprehensive and detailed data records (as required by law).

gdpr data mapping

What is data mapping under the GDPR?

The GDPR (General Data Protection Regulation) requires that both data controllers and data processors keep and maintain “full and extensive” up-to-date records of the particular data processing activities they are carrying out.

In general, records should include:

  • The name and contact details of the controller and the processor acting on their behalf, as well as the processor or controller’s representative and DPO, if applicable;
  • A description of the various categories of users and data (including from third parties);
  • The categories of data recipients, including non-EU third-country recipients or international organizations;
  • The purpose of the processing activities;
  • Transfers of personal data to a third country and the identification of that third country or international organization, including documentation of suitable safeguards (where applicable);
  • Anticipated time limits for erasure of the various categories of data (where possible);
  • The technical and organizational security measures described in general terms (where possible).

Full and extensive records of processing are expressly required in cases where the data processing activities:

  • are not occasional*; or
  • could result in a risk to the rights and freedoms of others; or
  • involve the handling of “special categories of data”; or
  • is carried out by an organization that has more than 250 employees.
*Essentially, this means it’s required in almost every case of processing. Remember that IP addresses are considered personal data!

👉 In short, organizations must identify and keep track of the types of personal data they process, where it comes from and where it goes, as well as the systems involved.

🔍 Why is GDPR data mapping so important?

Of course, apart from meeting one crucial legal requirement of one of the most important privacy laws in the world (the GDPR), data mapping helps organizations to:

  • be clear on which data they hold, why and who it is shared with;
  • efficiently access and find relevant data whenever required. This is helpful when requests from users arise, i.e. of deleting their personal data. Learn more about users’ rights under the GDPR here;
  • identify potential risks to users’ privacy and how to fix them;
  • put measures in place for more security and safer practices, where needed.
👉 Doing regular information audits on your organization’s data may prove useful. In addition to meeting your record-keeping obligations, this practice also makes it easier for you to review and optimize your data-processing procedures.

💡 Data mapping is also a useful tool for DPIAs (Data Protection Impact Assessments):

By conducting a DPIA, you can assess and minimize the risks associated with the processing of personal data. As stated in Article 35 of the GDPR, it is only mandatory when there is a high risk that users’ rights and freedoms could be violated.

👀 Learn more about DPIAs here.

🚀 How iubenda can help

Implementing all of the above can be tricky and quite technical.

iubenda’s Register of Data Processing Activities comes in very handy as it greatly simplifies the technical process of creating and maintaining your records of processing activities. Check it out!

Start mapping your data activities now

See how easy it is to get set up!

See also