The principles outlined above act to summarize the responsibilities that businesses have under data privacy laws, which can often be hard to penetrate on an individual basis.
It’s also important to remember that there are hundreds of data collection regulations around the world. Many of them are also extraterritorial in scope, so if a company is selling products to EU citizens, they have to comply with the EU’s data privacy framework regardless of whether they have a physical presence within this trading bloc.
However, these laws generally place similar restrictions on business practices around data, and many of them have been modeled on GDPR which explains why it’s the most talked about regulation. This section will therefore provide specifics about what this law actually says, as well as similar laws in California and Brazil:
Data Minimization Under GDPR
This law was introduced in 2018 and represents what many people see as the beginning of the modern data privacy era. Below you’ll find the regulations related to the GDPR data minimization requirements:
Article 5 of the GDPR covers the principles relating to the processing of personal data. Section 1(c) states that personal data shall be “adequate, relevant and limited to what is necessary in relation to the purposes for which they are processed (‘data minimisation’)”.
Article 25 of the GDPR lays out two further principles that relate to the collecting and storing of personal data, and specifically about data protection by design and by default. Data controllers should:
- “Implement appropriate technical and organizational measures, such as pseudonymisation, which are designed to implement data-protection principles, such as data minimisation, in an effective manner and to integrate the necessary safeguards into the processing in order to meet the requirements of this Regulation and protect the rights of data subjects.”
- “Implement appropriate technical and organizational measures for ensuring that, by default, only personal data which are necessary for each specific purpose of the processing are processed.
Learn More About GDPR
Data Minimization Under CCPA
The CCPA introduced the first data minimization requirements of any US privacy law and includes specific provisions on data minimization:
- Section 1798.100 of Civil Code § 1798.100 states that, "a business shall not collect additional categories of personal information or use personal information collected for additional purposes without providing the consumer with notice consistent with this section."
- Section 1798.105(d): of Civil Code § 1798.105 states that, "a business that receives a verifiable request from a consumer to delete the consumer's personal information pursuant to subdivision (a) shall delete the consumer's personal information from its records, notify any service providers or contractors to delete the consumer's personal information from their records, and notify all third parties to whom the business has sold or shared the personal information to delete the consumer's personal information, unless this proves impossible or involves disproportionate effort."
- Section 1798.120(c) of Civil Code § 1798.120 states that, "a business that collects personal information shall, at or before the point of collection, inform consumers as to the categories of personal information to be collected and the purposes for which the categories of personal information shall be used."
Learn More About CCPA
Data Minimization Under LGPD
The Brazilian General Data Protection Law (LGPD) includes several provisions related to data minimization. Here are the relevant sections:
- Article 6(III) states that data controllers need to ensure, "limitation of the processing activity to the minimum necessary to achieve its purposes, with coverage of the relevant, proportional, and non-excessive data in relation to the purposes of the data processing."
- Article 18(IV) states that data subjects have, “the right to anonymize, block, or delete unnecessary or excessive data or data not processed in compliance with the LGPD."
These provisions emphasize that personal data processing should be limited to what is necessary and proportionate to the intended purpose, and they grant individuals the right to request the anonymization, blocking, or deletion of excessive or improperly processed data.
Learn More About LGPD