What US Businesses and Individuals Need to Know About GDPR Compliance

By |2024-04-03T10:57:31-04:00November 1st, 2023|Data Compliance, Privacy|

The General Data Protection Regulation (GDPR) took effect in 2018, increasing data protection for European Economic Area (EEA) citizens and residents. The GDPR impacts how organizations collect, process, store, and share personal data. While the law applies to individuals in the EEA, GDPR compliance also affects American citizens and businesses in certain situations. Failure to comply with GDPR can result in hefty fines, as well as reputational damage and legal action. For instance, Facebook’s parent company Meta was fined $1.3 billion this year for violating GDPR guidelines. Companies need to understand whether they fall under GDPR and how to achieve

Comments Off on What US Businesses and Individuals Need to Know About GDPR Compliance

International and U.S. Data Protection Legislation Outlook

By |2024-02-23T08:32:37-05:00September 9th, 2020|Data Compliance, Information Governance and Management|

Setting the Stage In 2018, Europe’s General Data Protection Regulation (GDPR) set the precedent for data and privacy regulations across Europe and other geographies. Back home, the California Consumer Privacy Act (CCPA) took effect on January 1st, 2020. Other states and countries are sure to follow with similar data protection legislation. Significantly, the GDPR extended the EU’s jurisdiction beyond its borders. Thus, any business that sells to EU customers is subject to the GDPR, regardless of location. One of the broadest online privacy laws in the U.S., the CCPA regulates organizations nationwide that do business with California residents. In 2019,

Comments Off on International and U.S. Data Protection Legislation Outlook
Go to Top