Skip to main content

DPIA: How to Carry Out One of the Key Principles of Accountability

  • Conference paper
  • First Online:
Privacy Technologies and Policy (APF 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11079))

Included in the following conference series:

Abstract

New projects and initiatives are continuously and increasingly taking place in large organizations. Therefore, privacy teams are legitimately wondering if all these projects need a Data Protection Impact Assessment, and which one need to be supported in priority. And what about other projects? Generally speaking, can these GDPR compliant projects rely on the existing ecosystem? And what to do with processing activities already implemented? Many questions to which we will try to answer in this paper.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    GDPR, article 35: Data Protection Impact Assessment.

  2. 2.

    Guidelines on data protection impact analysis (DPIA) and how to determine whether the processing is ‘likely to cause a high risk’ for the purposes of Regulation (EU) 2016/679 - WP 248 rev. 01.

  3. 3.

    https://www.cnil.fr/en/open-source-pia-software-helps-carry-out-data-protection-impact-assesment.

References

  1. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016

    Google Scholar 

  2. Guidelines on Data Protection Impact Assessment (DPIA) and determining whether processing is ‘likely to result in a high risk’ for the purposes of Regulation 2016/679 - WP 248 rev. 01

    Google Scholar 

  3. CNIL Guidelines on DPIA. https://www.cnil.fr/fr/PIA-privacy-impact-assessment

  4. Documentation on CNIL DPIA tool. https://www.cnil.fr/en/open-source-pia-software-helps-carry-out-data-protection-impact-assesment

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jules Sarrat .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sarrat, J., Brun, R. (2018). DPIA: How to Carry Out One of the Key Principles of Accountability. In: Medina, M., Mitrakas, A., Rannenberg, K., Schweighofer, E., Tsouroulas, N. (eds) Privacy Technologies and Policy. APF 2018. Lecture Notes in Computer Science(), vol 11079. Springer, Cham. https://doi.org/10.1007/978-3-030-02547-2_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-02547-2_10

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-02546-5

  • Online ISBN: 978-3-030-02547-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics