导航
GDPR > 第 25 條. 設計及預設之資料保護
下载PDF

第 25 條 GDPR. 設計及預設之資料保護

Article 25 GDPR. Data protection by design and by default

1. 考量到現有技術、執行成本以及處理之性質、範圍、內容及目的 以及處理對當事人之權利及自由所生諸多可能且嚴重之風險,不問係 在決定處理方式時或係在處理中,控管者均應實施適當之科技化且有 組織的措施,例如假名化,且該等措施旨在實現資料保護原則,如資 料最少蒐集原則,並採取有效方式且將必要保護措施納入處理程序, 以符合本規則之要求並保護資料主體之權利。

1. Taking into account the state of the art, the cost of implementation and the nature, scope, context and purposes of processing as well as the risks of varying likelihood and severity for rights and freedoms of natural persons posed by the processing, the controller shall, both at the time of the determination of the means for processing and at the time of the processing itself, implement appropriate technical and organisational measures, such as pseudonymisation, which are designed to implement data-protection principles, such as data minimisation, in an effective manner and to integrate the necessary safeguards into the processing in order to meet the requirements of this Regulation and protect the rights of data subjects.

ISO 27701

(EN) ISO/IEC 27701, adopted in 2019, added a requirement additional to ISO/IEC 27002, section 14.2.1.

Here is the relevant paragraphs to article 25(1) GDPR:

6.11.2.1 Secure development policy

Implementation guidance

Policies for system development and design should include guidance for the organization’s processing of PII needs, based on obligations to PII principals and/or any applicable legislation and/or regulation and the types of processing performed by the organization. Clauses 7 and 8 provide control considerations for processing of PII, which can be useful in developing policies for privacy in systems design.


访问全文

相关文章

2. 控管者應實施適當之科技化且有組織的措施,以確保在預設情況 下,僅處理一特定目的且必要限度範圍內之個人資料。該義務適用於 所蒐集之個人資料之數量、處理之程度、儲存之期間及其可接近使用 性。尤其是,該等措施於預設情況下,應確保個人資料不能經由人為 干預而遭不特定人之接近使用。

2. The controller shall implement appropriate technical and organisational measures for ensuring that, by default, only personal data which are necessary for each specific purpose of the processing are processed. That obligation applies to the amount of personal data collected, the extent of their processing, the period of their storage and their accessibility. In particular, such measures shall ensure that by default personal data are not made accessible without the individual’s intervention to an indefinite number of natural persons.

ISO 27701

(EN) ISO/IEC 27701, adopted in 2019, added additional ISO/IEC 27002 guidance for PII controllers.

Here is the relevant paragraph to article 25(2) GDPR:

7.4.2 Limit processing

Control

The organization should limit the processing of PII to that which is adequate, relevant and necessary for the identified purposes.


访问全文

指南和案例法 相关文章

3. 第 42 條所定經核准之認證機制得用以證明符合本條第 1 項及第 2 項所定之要求。

3. An approved certification mechanism pursuant to Article 42 may be used as an element to demonstrate compliance with the requirements set out in paragraphs 1 and 2 of this Article.

ISO 27701

(EN) ISO/IEC 27701, adopted in 2019, added a requirement additional to ISO/IEC 27001, section 4.1.

Here is the relevant paragraph to article 25(3) GDPR:

5.2.1 Understanding the organization and its context

The organization shall include among its interested parties (see ISO/IEC 27001:2013, 4.2), those parties having interests or responsibilities associated with the processing of PII, including the PII principals.


访问全文

相关文章
專家評論 献技 指南和案例法 发表评论
專家評論
献技

(78) 關於個人資料處理之權利及自由保護必須採取適當之科技化且 有組織的措施,以確保符合本規則之要求。為了得以證明符合本規則, 控管者應採取符合特別是設計與預設資料保護原則之內部規則與執 行措施。該等措施得包括但不限於個人資料處理之最小化、盡可能將 個人資料予以假名化、個人資料之處理與作用予以透明化、使資料主 體得以監控該資料處理、使控管者得以創造與提升安全功能。在開發、 設計及選用處理個人資料或透過處理個人資料完成其任務之應用程 式、服務與產品時,產品、服務與應用程式之製造者應被鼓勵在開發 與設計此類產品、應用程式時將資料保護權納入考量,並在考慮適當 之技術狀態下,確保控管者和處理者得以完成其資料保護之義務。在 公開招標之過程中,設計與預設資料保護原則亦應納入考量。

(78) The protection of the rights and freedoms of natural persons with regard to the processing of personal data require that appropriate technical and organisational measures be taken to ensure that the requirements of this Regulation are met. In order to be able to demonstrate compliance with this Regulation, the controller should adopt internal policies and implement measures which meet in particular the principles of data protection by design and data protection by default. Such measures could consist, inter alia, of minimising the processing of personal data, pseudonymising personal data as soon as possible, transparency with regard to the functions and processing of personal data, enabling the data subject to monitor the data processing, enabling the controller to create and improve security features. When developing, designing, selecting and using applications, services and products that are based on the processing of personal data or process personal data to fulfil their task, producers of the products, services and applications should be encouraged to take into account the right to data protection when developing and designing such products, services and applications and, with due regard to the state of the art, to make sure that controllers and processors are able to fulfil their data protection obligations. The principles of data protection by design and by default should also be taken into consideration in the context of public tenders.

指南和案例法 发表评论
[js-disqus]