GDPR Principles: Data Minimization
Published: November 8, 2018
Last Updated: September 23, 2020
This post represents part 3 of a series of posts covering principles of the General Data Protection Regulation (GDPR). The regulation sets out 7 keys principles that set the foundation for the directives to be enforced by the legislation. Today we will be covering data minimization. Below are links to the full series of posts:
- Part 1 GDPR Principles: Lawfulness, Fairness and Transparency
- Part 2 GDPR Principles: Purpose Limitation
- Part 3 GDPR Principles: Data Minimization
- Part 4 GDPR Principles: Accuracy
- Part 5 GDPR Principles: Storage Limitation (Coming Soon)
- Part 6 GDPR Principles: Integrity and Confidentiality (security) (Coming Soon)
- Part 7 GDPR Principles: Accountability Principle (Coming Soon)
Data Minimization
Data minimization (spelled “data minimisation” in the UK) is the concept of collecting and processing only the minimum amount of data required to carry out the stated purpose. The below is an excerpt from the legislation that outlines the principles of the GDPR.
1. Personal data shall be:
(c) adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed 1
Let’s break down the element of data minimization contained in the sentence above. There are three elements covered in the legislation that serve as the checklist for compliance. They are:
- Adequacy
- Relevance
- Limited to what is necessary in relation to the purpose for which the data is processed
Adequacy
Concerns about adequacy may seem a little out of place in the overall spirit of the data minimization principle but there is a rational basis for its consideration. For instance look at the example of collecting personal information from a data subject for the purposes of evaluating their fit for a job. Your organization collects only the name and email of interested applicants. Is this enough information to carry out the stated purpose? Say, after collecting thousands of email addresses, you send out an email asking for consent to send the applicants information about resume writing services and other employment products. Some grant you consent, but others do not. Still, would you have been able to collect those thousands of initial email addresses under the guise of evaluating employment fit before changing your purpose for the use of the personal data (email addresses)? Likely not, and regulatory bodies could determine that you did not collect adequate personal data for your stated purpose.
Relevance
Relevance is another important aspect when considering data minimization compliance. Let’s imagine a personal data point that might be a little out of the ordinary and how it might be relevant to one purpose and not another. Let’s say our data point is candy preference. A local hospital is trying to increase patient satisfaction with their care in the pediatric ward and they determine that parents and kids feel more satisfied with their visit if a piece of candy is provided to the patient on check out. This information is collected at the time of patient check in and the candy is provided to the patient on check out. This would be considered relevant personal information to the stated purpose of providing quality patient care. Let’s say in our previous example of candidates submitting online employment applications, the data collected is expanded to name, email address, and candy preference. After collecting candy preferences from thousands of applicants, consent is requested to share candy preference data with a 3rd party candy manufacturer. Was the collection of candy preference for the originally stated purpose relevant to the purpose of determining employ ability? It would not appear so.
Limited
Ensuring that data is limited to what is necessary for the stated purpose is the most important aspect of the data minimization principle. This verbiage sets forth that controllers and processors should limit the personal data they are collecting to only what is necessary for the stated purpose. This has strong synergy with the relevance aspect above. Subtle word differences of the stated purpose can affect what is considered appropriately limited. Let’s keep with our theme of collecting digital employment applications. If your stated purpose is to evaluate suitability for employment for the job the applicant has applied for, collecting personal data such as industry preferences, geographic preferences, or company size may not be considered appropriately limited. If you tweak your stated purpose to state that you are collecting data to evaluate suitability for employment and make job recommendations then this additional data would be considered within the scope of limitation. This is because collecting personal data related to broader employment preferences is not necessary to evaluate the suitability of the applicant with a specific position, however it would be for the purposes of matching the the candidate with a job on a more general basis. Make sure you consider subtle nuances like this when evaluating whether the data you are collecting is appropriately limited or “minimized”.
Documenting Compliance
As with many principles of the GDPR, no one will be checking to make sure that you are making these reviews. However, in the event of regulatory scrutiny or lawsuits, you must be able to demonstrate compliance. What does this mean for the data minimization principle? For one, you should keep a checklist and document the review of the principle when deciding to collect or process personal data. You should also conduct periodic audits, at least annually, of personal data to ensure that changes in your organization haven’t influenced your standing in regards to compliance. If you have questions or would like to schedule a privacy practices consultation, contact us for a review.
Conclusion
Data minimization is the concept of collecting the minimum amount of data needed to carry out the stated purpose and no more. When conducting a data minimization evaluation you must ensure that the data collected is adequate and relevant to your stated purpose. The onus is on the organization to document compliance with this principle. We recommend documenting a review of this principle each time new personal data is collected or processed. Conduct at least an annual audit of personal data that has been collected or processed to ensure that changes in the business have not impacted compliance with the data minimization principle.