Sunteți pe pagina 1din 3

** FREE PREVIEW VERSION **

[organization logo] Commented [EUGDPR1]: All fields in this document marked


by square brackets [ ] must be filled in.
[organization name]

ANONIMIZATION AND PSEUDONYMIZATION POLICY

Code: Commented [EUGDPR2]: The document coding system should


be in line with the organization's existing system for document
coding; in case such a system is not in place, this line may be
Version: deleted.

Date of version:

Created by:

Approved by:

Confidentiality level:

©2017 This template may be used by clients of Advisera Expert Solutions Ltd. in accordance with the License Agreement
[organization name] [confidentiality level]

Change history
Date Version Created by Description of change

dd.mm.yyyy 0.1 EUGDPRAcademy Basic document outline

Table of Contents
1. SCOPE, PURPOSE AND USERS ..............................................................................................................3

2. REFERENCE DOCUMENTS ....................................................................................................................3

3. DEFINITIONS.......................................................................................................................................3

4. PSEUDONYMIZING AND ANONYMIZING PERSONAL DATA ..................ERROR! BOOKMARK NOT DEFINED.

4.1. ANONYMIZATION........................................................................................... ERROR! BOOKMARK NOT DEFINED.


4.2. PSEUDONYMIZATION ...................................................................................... ERROR! BOOKMARK NOT DEFINED.

5. VALIDITY AND DOCUMENT MANAGEMENT........................................ERROR! BOOKMARK NOT DEFINED.

Anonymization and Pseudonymization Policy ver [version] from [date] Page 2 of 3

©2017 This template may be used by clients of Advisera Expert Solutions Ltd. in accordance with the License Agreement.
[organization name] [confidentiality level]

1. Scope, Purpose and Users


The purpose of this document is to provide guidance to [Company Name] (“The Company”) for Commented [EUGDPR3]: Please insert the name of your
company here.
establishing and maintaining pseudonymization and encryption of personal data.

The users of this document are the Data Protection Officer, IT/IT Security Officer, and the
representatives of the business units responsible for processing personal data.

2. Reference Documents
 Article 32 of the EU GDPR 2016/679 (Regulation (EU) 2016/679 of the European Parliament Commented [EU GDPR4]: Click here to read the full text of
GDPR Article 32:
and of the Council of 27 April 2016 on the protection of natural persons with regard to the https://advisera.com/eugdpracademy/gdpr/security-of-processing/
processing of personal data and on the free movement of such data, and repealing Directive
95/46/EC);
 “Opinion 05/2014 on Anonymisation Techniques” of Article 29 Data Protection Working
Party;
 [relevant national law or regulation for GDPR implementation] Commented [EUGDPR5]: If applicable, insert the name of
relevant national or local data protection requirement.
 [other local laws and regulations]
Commented [GDPR6]: If applicable, list other laws and
regulations that are related to data protection and information
security.

3. Definitions
“Pseudonymization” means the processing of personal data in such a way that the data can no
longer be attributed to a specific data subject without the use of additional information, provided
that such additional information is kept separately and is subject to technical and organisational
measures to ensure that the personal data are not attributed to an identified or identifiable natural
person.

“Anonymization” means processing personal data with the aim of irreversibly preventing the
identification of the individual to whom it relates. Data can be considered anonymized when it does
not allow identification of the individuals to whom it relates …

** END OF FREE PREVIEW **

To download full version of this document click here:


https://advisera.com/eugdpracademy/documentation/anonymization-and-pseudonymization-
policy/

Anonymization and Pseudonymization Policy ver [version] from [date] Page 3 of 3

©2017 This template may be used by clients of Advisera Expert Solutions Ltd. in accordance with the License Agreement.

S-ar putea să vă placă și