index.html 29 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737
  1. <!DOCTYPE html>
  2. <html>
  3. <head>
  4. <meta charset="UTF-8" />
  5. <meta name="viewport" content="width=device-width,initial-scale=1" />
  6. <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/skeleton/2.0.4/skeleton.min.css" />
  7. <link href='https://codemirror.net/lib/codemirror.css' rel='stylesheet' type='text/css'/>
  8. <link href='https://codemirror.net/theme/solarized.css' rel='stylesheet' type='text/css'/>
  9. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.3.1/jquery.min.js"></script>
  10. <script src="https://codemirror.net/lib/codemirror.js"></script>
  11. <script src='https://codemirror.net/mode/sparql/sparql.js'></script>
  12. <script src='https://codemirror.net/addon/runmode/runmode.js'></script>
  13. <script src='https://codemirror.net/addon/runmode/colorize.js'></script>
  14. <link href='http://cdn.jsdelivr.net/g/yasqe@2.2(yasqe.min.css),yasr@2.4(yasr.min.css)' rel='stylesheet' type='text/css'/>
  15. <script src='http://cdn.jsdelivr.net/yasr/2.4/yasr.bundled.min.js'></script>
  16. <script src='http://cdn.jsdelivr.net/yasqe/2.2/yasqe.bundled.min.js'></script>
  17. <script type="text/javascript" src="query.js"></script>
  18. <style type="text/css">
  19. .NA {
  20. background-color: rgba(255,0,0,0.5);
  21. padding-left: 10px;
  22. }
  23. </style>
  24. <title>GDPR Readiness-Checklist SPARQL demo</title>
  25. </head>
  26. <body>
  27. <div class="container">
  28. <h1>Queryable Provenance Metadata For GDPR Compliance</h1>
  29. <p>GDPR Readiness-Checklist SPARQL demo</p>
  30. <p>
  31. Information associated with regulatory compliance is often siloed as legal documentation that is not suitable for querying or reuse. Utilising open standards and technologies to represent and query this information can facilitate interoperability between stakeholders and assist in the task of maintaining as well as demonstrating compliance. We show how semantic web technologies can assist in representation and querying of compliance information related to the General Data Protection Regulation (GDPR), an European law governing the use of consent and personal data. We focus on the subset of obligations related to the use of consent and personal data, and represent the associated metadata using the <a href="http://openscience.adaptcentre.ie/projects/CDMM/GDPRov/">GDPRov</a> ontology and <a href="http://openscience.adaptcentre.ie/projects/GDPRtEXT/">GDPRtEXT</a> resource. This is a proof-of-concept demonstration where information is queried to automatically populate the <a href="http://gdprandyou.ie/wp-content/uploads/2018/01/GDPR-Checklist-Templates-for-SMEs-Downloadable-1.docx">GDPR-readiness checklist</a> published by Ireland’s Data Protection Commissioner (<a href="http://gdprandyou.ie/">gdprandyou.ie</a>).
  32. </p>
  33. <ul>
  34. <li>All queries are made to our <a href="http://openscience.adaptcentre.ie/sparql">SPARQL endpoint</a></li>
  35. <li>The queries are executed on page load and retrieve the results directly from the SPARQL endpoint / triple-store.</li>
  36. <li>Therefore, depending on your connection, the page may load slower than intended.</li>
  37. <li>The analysis notes describing the creation of this resource and queries can be accessed <a href="notes.html">HERE</a></li>
  38. <li>An online version of the GDPR readiness checklist is provided <a href="GDPR-readiness-checklist.html">HERE</a> for readability and archival purposes</li>
  39. </ul>
  40. <label>prefixes</label>
  41. <pre data-lang="sparql">
  42. PREFIX rdfs: &lt;http://www.w3.org/2000/01/rdf-schema#&gt;
  43. PREFIX dct: &lt;http://purl.org/dc/terms/&gt;
  44. PREFIX gdprov: &lt;http://purl.org/adaptcentre/openscience/ontologies/gdprov#&gt;
  45. PREFIX gdprtext: &lt;http://purl.org/adaptcentre/openscience/ontologies/GDPRtEXT#&gt;
  46. PREFIX p-plan: &lt;http://purl.org/net/p-plan#&gt;
  47. PREFIX prov: &lt;http://www.w3.org/ns/prov#&lt;
  48. PREFIX this: &lt;http://example.com/ontology/shoppingapp#&gt;
  49. </pre>
  50. <hr/>
  51. <section class="section" id="section1">
  52. <h2>1. General Section</h2>
  53. <h3>Categories of Personal Data and Data Subjects</h3>
  54. <p>List the categories of data subjects and personal data collected and retained e.g. current employee data; retired employee data; customer data (sales information); marketing database; CCTV footage.
  55. </p>
  56. <!-- G1 a -->
  57. <label>G1a. Categories of Personal Data</label>
  58. <pre id='code-G1a' data-lang="sparql" class="code-area">
  59. SELECT DISTINCT ?category where {
  60. ?category rdfs:subClassOf gdprov:PersonalData .
  61. FILTER(regex(str(?category), &quot;http://example.com/ontology/shoppingapp#&quot;)) .
  62. } ORDER BY ?category
  63. </pre>
  64. <div id="results-G1a"></div>
  65. <br/><br/>
  66. <!-- G1 b -->
  67. <label>G1b. Categories of Data Subjects</label>
  68. <pre id="code-G1b" data-lang="sparql" class="code-area">
  69. SELECT DISTINCT ?category where {
  70. ?category rdfs:subClassOf gdprov:DataSubject .
  71. FILTER(regex(str(?category), &quot;http://example.com/ontology/shoppingapp#&quot;)) .
  72. } ORDER BY ?category
  73. </pre>
  74. <div id="results-G1b"></div>
  75. <hr/>
  76. <!-- G2 -->
  77. <h3>Elements of personal data included within each data category</h3>
  78. <p>List each type of personal data included within each category of personal data e.g. name, address, banking details, purchasing history, online browsing history, video and images.</p>
  79. <p><label>G2. Types of Personal Data</label></p>
  80. <pre id="code-G2" data-lang="sparql" class="code-area">
  81. SELECT DISTINCT ?data ?type where {
  82. ?data a ?type .
  83. ?type rdfs:subClassOf gdprov:PersonalData .
  84. FILTER(regex(str(?data), &quot;http://example.com/ontology/shoppingapp#&quot;)) .
  85. } ORDER BY ?data ?type
  86. </pre>
  87. <div id="results-G2"></div>
  88. <hr/>
  89. <!-- G3 -->
  90. <h3>Source of the personal data</h3>
  91. <p>List the source(s) of the personal data e.g. collected directly from individuals; from third parties (if third party identify the data controller as this information will be necessary to meet obligations under Article 14).</p>
  92. <p><label>G3. data sources</label></p>
  93. <pre id="code-G3" data-lang="sparql">
  94. SELECT DISTINCT ?data ?step ?agent ?agent_type where {
  95. ?data a ?data_type .
  96. ?data_type rdfs:subClassOf gdprov:PersonalData .
  97. ?step a gdprov:DataCollectionStep .
  98. ?step gdprov:collectsData ?data .
  99. ?step gdprov:collectsDataFromAgent ?agent .
  100. ?agent a ?agent_type .
  101. FILTER(regex(str(?agent_type), &quot;http://example.com/ontology/shoppingapp#&quot;)) .
  102. } ORDER BY ?data ?step ?agent
  103. </pre>
  104. <div id="results-G3"></div>
  105. <hr/>
  106. <!-- G4 -->
  107. <h3>Purposes for which personal data is processed</h3>
  108. <p>Within each category of personal data list the purposes for the data is collected and retained e.g. marketing, service enhancement, research, product development, systems integrity, HR matters, advertising.</p>
  109. <p><label>G4. purposes of processing</label></p>
  110. <pre id="code-G4" data-lang="sparql">
  111. SELECT DISTINCT ?data_type ?process where {
  112. ?data a ?data_type .
  113. ?data_type rdfs:subClassOf+ gdprov:PersonalData .
  114. ?step a ?step_type .
  115. ?step_type rdfs:subClassOf* gdprov:DataStep .
  116. ?step gdprov:usesData ?data .
  117. ?step gdprov:isPartOfProcess ?process .
  118. } ORDER BY ?data_type ?process
  119. </pre>
  120. <div id="results-G4"></div>
  121. <hr/>
  122. <!-- G5 -->
  123. <h3>Legal basis for each processing purpose (non-special categories of personal data)</h3>
  124. <p>For each purpose that personal data is processed, list the legal basis on which it is based e.g. consent, contract, legal obligation (Article 6).</p>
  125. <p><label>G5. legal basis for processing</label></p>
  126. <pre id="code-G5" data-lang="sparql">
  127. SELECT DISTINCT ?process ?legal where {
  128. ?data a ?data_type .
  129. ?data_type rdfs:subClassOf gdprov:PersonalData .
  130. ?step a ?step_type .
  131. ?step_type rdfs:subClassOf gdprov:DataStep .
  132. ?step gdprov:usesData ?data .
  133. ?step gdprov:isPartOfProcess ?process .
  134. OPTIONAL { ?step gdprov:hasLegalBasis ?legal } .
  135. OPTIONAL {?process gdprov:hasLegalBasis ?legal . } .
  136. } ORDER BY ?process
  137. </pre>
  138. <div id="results-G5"></div>
  139. <hr/>
  140. <!-- G6 -->
  141. <h3>Special categories of personal data</h3>
  142. <p>If special categories of personal data are collected and retained, set out details of the nature of the data e.g. health, genetic, biometric data.</p>
  143. <p><label>G6. special data</label></p>
  144. <pre id="code-G6" data-lang="sparql">
  145. SELECT DISTINCT ?data ?SensitiveDataType ?collectionStep ?retained where {
  146. ?SensitiveDataType rdfs:subClassOf gdprov:SensitiveData .
  147. ?data a ?SensitiveDataType .
  148. ?collectionStep a gdprov:DataCollectionStep .
  149. ?collectionStep gdprov:collectsData ?data .
  150. BIND( EXISTS {
  151. ?storageStep a gdprov:DataStorageStep .
  152. ?storageStep gdprov:usesData ?data .
  153. } as ?retained ) .
  154. } ORDER BY ?SensitiveDataType ?retained
  155. </pre>
  156. <div id="results-G6"></div>
  157. <hr/>
  158. <!-- G7 -->
  159. <h3>Legal basis for processing special categories of personal data</h3>
  160. <p>List the legal basis on which special categories of personal data are collected and retained e.g. explicit consent, legislative basis (Article 9).</p>
  161. <p><label>G7. legal basis for special data processing</label></p>
  162. <pre id="code-G7" data-lang="sparql">
  163. SELECT DISTINCT ?data ?SensitiveDataType ?collectionStep ?retained ?legal WHERE {
  164. ?SensitiveDataType rdfs:subClassOf gdprov:SensitiveData .
  165. ?data a ?SensitiveDataType .
  166. ?collectionStep a gdprov:DataCollectionStep .
  167. ?collectionStep gdprov:collectsData ?data .
  168. OPTIONAL {
  169. ?collectionStep gdprov:hasLegalBasis ?legal .
  170. }
  171. BIND( EXISTS {
  172. ?storageStep a gdprov:DataStorageStep .
  173. ?storageStep gdprov:usesData ?data .
  174. } as ?retained ) .
  175. OPTIONAL {
  176. ?collectionStep gdprov:isPartOfProcess ?process .
  177. }
  178. } ORDER BY ?SensitiveDataType
  179. </pre>
  180. <div id="results-G7"></div>
  181. <hr/>
  182. <!-- G8 -->
  183. <h3>Retention period</h3>
  184. <p>For each category of personal data, list the period for which the data will be retained e.g. one month? one year?
  185. As a general rule data must be retained for no longer than is necessary for the purpose for which it was collected in the first place.</p>
  186. <p><label class="NA"></label></p>
  187. <hr/>
  188. <!-- G9 -->
  189. <h3>Action required to be GDPR compliant?</h3>
  190. <p>Identify actions that are required to ensure all personal data processing operations are GDPR compliant e.g. this may include deleting data where there is no further purpose for retention.</p>
  191. <p><label class="NA"></label></p>
  192. <hr/>
  193. </section>
  194. <section>
  195. <h2>2. Personal Data</h2>
  196. <!-- P1 -->
  197. <h3>Validity of Consent</h3>
  198. <p>Have you reviewed your organisation’s mechanisms for collecting consent to ensure that it is freely given, specific, informed and that it is a clear indication that an individual has chosen to agree to the processing of their data by way of statement or a clear affirmative action?</p>
  199. <p><label>P1. consent collection</label></p>
  200. <pre id="code-P1" data-lang="sparql">
  201. SELECT DISTINCT ?step ?terms ?template ?givenConsent {
  202. ?step a gdprov:ConsentAcquisitionStep .
  203. ?template a gdprov:ConsentAgreementTemplate .
  204. ?terms a gdprov:TermsAndConditions .
  205. ?givenConsent a gdprov:ConsentAgreement .
  206. ?step gdprov:usesConsentAgreementTemplate ?template .
  207. ?step gdprov:usesTermsAndConditions ?terms .
  208. ?step gdprov:generatesConsentAgreement ?givenConsent .
  209. } ORDER BY ?step
  210. </pre>
  211. <div id="results-P1"></div>
  212. <hr/>
  213. <!-- P2 -->
  214. <h3>Retrospective Consent</h3>
  215. <p>If personal data that you currently hold on the basis of consent does not meet the required standard under the GDPR, have you re-sought the individual’s consent to ensure compliance with the GDPR?</p>
  216. <p><label class="NA"></label></p>
  217. <hr/>
  218. <!-- P3 -->
  219. <h3>Demonstration of Consent</h3>
  220. <p>Are procedures in place to demonstrate that an individual has consented to their data being processed?</p>
  221. <p><label>P3. show consent</label></p>
  222. <pre id="code-P3" data-lang="sparql">
  223. SELECT DISTINCT ?step ?action ?consent where {
  224. ?consent a gdprov:ConsentAgreement .
  225. ?StepType rdfs:subClassOf gdprov:ConsentStep .
  226. ?step a ?StepType .
  227. ?step ?action ?consent.
  228. FILTER(regex(str(?action), &quot;http://purl.org/adaptcentre/openscience/ontologies/gdprov#&quot;)) .
  229. } ORDER BY ?step ?consent
  230. </pre>
  231. <div id="results-P3"></div>
  232. <hr/>
  233. <!-- P4 -->
  234. <h3>Withdraw consent for processing</h3>
  235. <p>Are procedures in place to allow an individual to withdraw their consent to the processing of their personal data?</p>
  236. <p><label>P4. withdraw consent</label></p>
  237. <pre id="code-P4" data-lang="sparql">
  238. SELECT DISTINCT ?step ?process ?action ?item where {
  239. ?step a gdprov:ConsentWithdrawalStep .
  240. OPTIONAL {
  241. ?process a gdprov:Process .
  242. ?step gdprov:isPartOfProcess ?process .
  243. }
  244. OPTIONAL {
  245. ?step ?action ?item .
  246. }
  247. FILTER(regex(str(?action), &quot;http://purl.org/adaptcentre/openscience/ontologies/gdprov#&quot;)) .
  248. } ORDER BY ?step ?action
  249. </pre>
  250. <div id="results-P4"></div>
  251. <hr/>
  252. <!-- P5 -->
  253. <h3>Children's Personal Data</h3>
  254. <p>Where online services are provided to a child, are procedures in place to verify age and get consent of a parent/ legal guardian, where required?</p>
  255. <p><label>P5. age verification</label></p>
  256. <pre id="code-P5" data-lang="sparql">
  257. SELECT DISTINCT ?step ?StepType where {
  258. ?StepType rdfs:subClassOf gdprov:ConsentAgeVerificationStep .
  259. ?step a ?StepType .
  260. } ORDER BY ?step
  261. </pre>
  262. <div id="results-P5"></div>
  263. <hr/>
  264. <!-- P6 -->
  265. <h3>Legitimate interest based data processing</h3>
  266. <p>If legitimate interest is a legal basis on which personal data is processed, has an appropriate analysis been carried out to ensure that the use of this legal basis is appropriate? That analysis must demonstrate that 1) there is a valid legitimate interest, 2) the data processing is strictly necessary in pursuit of the legitimate interest, and 3) the processing is not prejudicial to or overridden by the rights of the individual. </p>
  267. <p><label>P6. legitimate interest for processing</label></p>
  268. <pre id="code-P6" data-lang="sparql">
  269. SELECT DISTINCT ?step ?process ?action ?item where {
  270. ?data a ?data_type .
  271. ?data_type rdfs:subClassOf gdprov:PersonalData .
  272. ?step a ?step_type .
  273. ?step_type rdfs:subClassOf gdprov:DataStep .
  274. ?step gdprov:usesData ?data .
  275. ?step gdprov:isPartOfProcess ?process .
  276. ?step ?action ?item .
  277. ?step gdprov:hasLegalBasis gdprtext:LegitimateInterest .
  278. FILTER(regex(str(?action), &quot;http://purl.org/adaptcentre/openscience/ontologies/gdprov#&quot;)) .
  279. } ORDER BY ?process ?actions
  280. </pre>
  281. <div id="results-P6"></div>
  282. <hr/>
  283. </section>
  284. <section>
  285. <h2>3. Data Subject Rights</h2>
  286. <!-- R1 -->
  287. <h3>Subject Access Requests (SARs)</h3>
  288. <p>Is there a documented policy/procedure for handling Subject Access Requests (SARs)?</p>
  289. <p><label>R1. SAR</label></p>
  290. <pre id="code-R1" data-lang="sparql">
  291. SELECT DISTINCT ?process where {
  292. ?process a gdprov:HandleSAR .
  293. } ORDER BY ?process
  294. </pre>
  295. <div id="results-R1"></div>
  296. <hr/>
  297. <!-- R2 -->
  298. <h3>Subject Access Requests (SARs) Response Time</h3>
  299. <p>Is your organisation able to respond to SARs within one month?</p>
  300. <p><label class="NA"></label></p>
  301. <hr/>
  302. <!-- R3 -->
  303. <h3>Data Portability</h3>
  304. <p>Are procedures in place to provide individuals with their personal data in a structured, commonly used and machine readable format?</p>
  305. <p><label>R3. portable data format</label></p>
  306. <pre id="code-R3" data-lang="sparql">
  307. SELECT DISTINCT ?data ?format where {
  308. ?process a gdprov:HandleRightOfDataPortability .
  309. ?step gdprov:isPartOfProcess ?process .
  310. ?step gdprov:generatesData ?data .
  311. ?data dct:format ?format .
  312. } ORDER BY ?data
  313. </pre>
  314. <div id="results-R3"></div>
  315. <hr/>
  316. <!-- R4 -->
  317. <h3>Deletion and Rectification</h3>
  318. <p>Are there controls and procedures in place to allow personal data to be deleted or rectified (where applicable)?</p>
  319. <p><label>R4. data deletion</label></p>
  320. <pre id="code-R4" data-lang="sparql">
  321. SELECT DISTINCT ?process where {
  322. {
  323. ?process a gdprov:HandleRightOfErasure .
  324. }
  325. UNION
  326. {
  327. ?process a gdprov:HandleRightToRectification .
  328. }
  329. } ORDER BY ?process
  330. </pre>
  331. <div id="results-R4"></div>
  332. <hr/>
  333. <!-- R5 -->
  334. <h3>Right to restriction of processing</h3>
  335. <p>Are there controls and procedures in place to halt the processing of personal data where an individual has on valid grounds sought the restriction of processing? </p>
  336. <p><label class="NA"></label></p>
  337. <hr/>
  338. <!-- R6 -->
  339. <h3>Right to object to processing</h3>
  340. <p>Are individuals told about their right to object to certain types of processing such as direct marketing or where the legal basis of the processing is legitimate interests or necessary for a task carried out in the public interest? </p>
  341. <p><label class="NA"></label></p>
  342. <hr/>
  343. <!-- R7 -->
  344. <h3>Halt processing after right to object</h3>
  345. <p>Are there controls and procedures in place to halt the processing of personal data where an individual has objected to the processing?</p>
  346. <p><label>R7. right to object</label></p>
  347. <pre id="code-R7" data-lang="sparql">
  348. SELECT DISTINCT ?process where {
  349. ?process a gdprov:HandleRightToObjectProcessing .
  350. } ORDER BY ?process
  351. </pre>
  352. <div id="results-R7"></div>
  353. <hr/>
  354. <!-- R8 -->
  355. <h3>Profiling and automated processing</h3>
  356. <p>If automated decision making, which has a legal or significant similar affect for an individual, is based on consent, has explicit consent been collected? </p>
  357. <p><label>R8. automated processing</label></p>
  358. <pre id="code-R8" data-lang="sparql">
  359. SELECT DISTINCT ?step ?process where {
  360. ?step a gdprov:AutomatedStep .
  361. ?step gdprov:isPartOfProcess ?process .
  362. ?process gdprov:hasLegalBasis gdprtext:GivenConsent .
  363. } ORDER BY ?step ?process
  364. </pre>
  365. <div id="results-R8"></div>
  366. <hr/>
  367. <!-- R9 -->
  368. <h3>Right to obtain human intervention</h3>
  369. <p>Where an automated decision is made which is necessary for entering into, or performance of, a contract, or based on the explicit consent of an individual, are procedures in place to facilitate an individual’s right to obtain human intervention and to contest the decision?</p>
  370. <p><label>R9. automated steps</label></p>
  371. <pre id="code-R9" data-lang="sparql">
  372. SELECT DISTINCT ?step ?process ?legal where {
  373. ?step a gdprov:AutomatedStep .
  374. ?step gdprov:isPartOfProcess ?process .
  375. ?process gdprov:hasLegalBasis ?legal .
  376. FILTER(?legal IN (gdprtext:ContractWithDataSubject, gdprtext:GivenConsent) ) .
  377. } ORDER BY ?step
  378. </pre>
  379. <div id="results-R9"></div>
  380. <hr/>
  381. <!-- R10 -->
  382. <h3>Restrictions to data subject rights</h3>
  383. <p>Have the circumstances been documented in which an individual’s data protection rights may be lawfully restricted? Note: the Irish Data Protection Bill will set out further details on the implementation of Article 23.</p>
  384. <p><label class="NA"></label></p>
  385. <hr/>
  386. </section>
  387. <h2>4. Accuracy and Retention</h2>
  388. <hr/>
  389. <!-- A1 -->
  390. <h3>Purpose Limitation</h3>
  391. <p>Is personal data only used for the purposes for which it was originally collected? </p>
  392. <p><label>A1. personal data purposes</label></p>
  393. <pre id="code-A1" data-lang="sparql">
  394. SELECT DISTINCT ?data ?process WHERE {
  395. ?StepType rdfs:subClassOf gdprov:DataStep .
  396. ?step a ?StepType .
  397. ?DataType rdfs:subClassOf gdprov:PersonalData .
  398. ?data a ?DataType .
  399. ?step ?action ?data .
  400. ?step gdprov:isPartOfProcess ?process
  401. } ORDER BY ?data ?process
  402. </pre>
  403. <div id="results-A1"></div>
  404. <hr/>
  405. <!-- A2 -->
  406. <h3>Data minimisation</h3>
  407. <p>Is the personal data collected limited to what is necessary for the purposes for which it is processed? </p>
  408. <p><label>A2. personal data collected</label></p>
  409. <pre id="code-A2" data-lang="sparql">
  410. SELECT DISTINCT ?data ?used where {
  411. ?DataType rdfs:subClassOf gdprov:PersonalData .
  412. ?data a ?DataType .
  413. ?step a gdprov:DataUsageStep .
  414. BIND(EXISTS { ?step gdprov:usesData ?data } as ?used) .
  415. } ORDER BY ?data
  416. </pre>
  417. <div id="results-A2"></div>
  418. <hr/>
  419. <!-- A3 -->
  420. <h3>Accuracy</h3>
  421. <p>Are procedures in place to ensure personal data is kept up to date and accurate and where a correction is required, the necessary changes are made without delay? </p>
  422. <p><label class="NA"></label></p>
  423. <hr/>
  424. <!-- A4 -->
  425. <h3>Retention</h3>
  426. <p>Are retention policies and procedures in place to ensure data is held for no longer than is necessary for the purposes for which it was collected? </p>
  427. <p><label class="NA"></label></p>
  428. <hr/>
  429. <!-- A5 -->
  430. <h3>Retention Legal Obligations</h3>
  431. <p>Is your business subject to other rules that require a minimum retention period (e.g. medical records/tax records)?</p>
  432. <p><label class="NA"></label></p>
  433. <hr/>
  434. <!-- A6 -->
  435. <h3>Destroy data securely</h3>
  436. <p>Do you have procedures in place to ensure data is destroyed securely, in accordance with your retention policies?</p>
  437. <p><label>A6. data deletion</label></p>
  438. <pre id="code-A6" data-lang="sparql">
  439. SELECT DISTINCT ?step ?action ?data where {
  440. ?step a gdprov:DataDeletionStep .
  441. ?DataType rdfs:subClassOf gdprov:PersonalData .
  442. ?data a ?DataType .
  443. ?step ?action ?data .
  444. } ORDER BY ?step ?action
  445. </pre>
  446. <div id="results-A6"></div>
  447. <hr/>
  448. <!-- A7 -->
  449. <h3>Duplication of records</h3>
  450. <p>Are procedures in place to ensure that there is no unnecessary or unregulated duplication of records?</p>
  451. <p><label class="NA"></label></p>
  452. <hr/>
  453. <hr/>
  454. </section>
  455. <section>
  456. <h2>5. Transparency requirements</h2>
  457. <h3>Transparency to customers and employees</h3>
  458. <p>Are service users/employees fully informed of how you use their data in a concise, transparent, intelligible and easily accessible form using clear and plain language? </p>
  459. <p><label class="NA"></label></p>
  460. <hr/>
  461. <!-- T2 -->
  462. <h3>Provide Information listed in Article 13</h3>
  463. <p>Where personal data is collected directly from the individuals, are procedures in place to provide the information listed at Article 13 of the GDPR? </p>
  464. <p><label>T2. data collection</label></p>
  465. <pre id="code-T2" data-lang="sparql">
  466. SELECT DISTINCT ?step ?data where {
  467. ?step a gdprov:DataCollectionStep .
  468. ?step gdprov:collectsData ?data .
  469. } ORDER BY ?step
  470. </pre>
  471. <div id="results-T2"></div>
  472. <hr/>
  473. <!-- T3 -->
  474. <h3>Provide Information listed in Article 14</h3>
  475. <p>If personal data is not collected from the subject but from a third party (e.g. acquired as part of a merger) are procedures in place to provide the information listed at Article 14 of the GDPR? </p>
  476. <p><label>T3. third party collection</label></p>
  477. <pre id="code-T3" data-lang="sparql">
  478. SELECT DISTINCT ?agent ?thirdparty ?step where {
  479. ?step a gdprov:DataCollectionStep .
  480. ?step gdprov:collectsDataFromAgent ?agent .
  481. BIND(EXISTS { ?agent a gdprov:ThirdParty } as ?thirdparty ) .
  482. } ORDER BY ?agent ?step
  483. </pre>
  484. <div id="results-T3"></div>
  485. <hr/>
  486. <!-- T4 -->
  487. <h3>Provide information when engaging</h3>
  488. <p></p>
  489. <p><label class="NA"></label></p>
  490. <hr/>
  491. <!-- T5 -->
  492. <h3>Provide information on facilitating rights</h3>
  493. <p>Is information on how the organisation facilitates individuals exercising their GDPR rights published in an easily accessible and readable format?</p>
  494. <p><label class="NA"></label></p>
  495. <hr/>
  496. </section>
  497. <h2>6. Other Data Controller Obligations</h2>
  498. <!-- C1 -->
  499. <h3>Supplier Agreements</h3>
  500. <p>Have agreements with suppliers and other third parties processing personal data on your behalf been reviewed to ensure all appropriate data protection requirements are included?</p>
  501. <p><label class="NA"></label></p>
  502. <hr/>
  503. <!-- C2 -->
  504. <h3>Data Protection Officers</h3>
  505. <p>Do you need to appoint a DPO as per Article 37 of the GDPR?</p>
  506. <p><label class="NA"></label></p>
  507. <hr/>
  508. <!-- C3 -->
  509. <h3>Reasons for not having a DPO</h3>
  510. <p>If it is decided that a DPO is not required, have you documented the reasons why? </p>
  511. <p><label class="NA"></label></p>
  512. <hr/>
  513. <!-- C4 -->
  514. <h3>Escalation procedures</h3>
  515. <p>Where a DPO is appointed, are escalation and reporting lines in place? Are these procedures documented?</p>
  516. <p><label class="NA"></label></p>
  517. <hr/>
  518. <!-- C5 -->
  519. <h3>Escalation procedures</h3>
  520. <p>"Have you published the contact details of your DPO to facilitate your customers/ employees in making contact with them?
  521. (Note: post 25 May 2018 you will also be required to notify your data protection authority of your DPO’s contact details)"</p>
  522. <p><label class="NA"></label></p>
  523. <hr/>
  524. <!-- C6 -->
  525. <h3>Data Protection Impact Assessments (DPIAs) </h3>
  526. <p>If your data processing is considered high risk, do you have a process for identifying the need for, and conducting of, DPIAs? Are these procedures documented?</p>
  527. <p><label>C6. DPIA</label></p>
  528. <pre id="code-C6" data-lang="sparql">
  529. SELECT DISTINCT ?process where {
  530. ?process a gdprov:ImpactAssessment .
  531. } ORDER BY ?process
  532. </pre>
  533. <div id="results-C6"></div>
  534. <hr/>
  535. </section>
  536. <section>
  537. <h2>7. Data Security</h2>
  538. <!-- S1 -->
  539. <h3>Risks involved in processing data</h3>
  540. <p>Have you assessed the risks involved in processing personal data and put measures in place to mitigate against them?</p>
  541. <p><label>S1. processing data</label></p>
  542. <pre id="code-S1" data-lang="sparql">
  543. SELECT DISTINCT ?data ?step where {
  544. ?StepType rdfs:subClassOf gdprov:DataStep .
  545. ?step a ?StepType .
  546. ?DataType rdfs:subClassOf gdprov:PersonalData .
  547. ?data a ?DataType .
  548. ?step gdprov:usesData ?data .
  549. } ORDER BY ?data
  550. </pre>
  551. <div id="results-S1"></div>
  552. <hr/>
  553. <!-- S2 -->
  554. <h3>Documented Security Program</h3>
  555. <p>Is there a documented security programme that specifies the technical, administrative and physical safeguards for personal data?</p>
  556. <p><label class="NA"></label></p>
  557. <hr/>
  558. <!-- S3 -->
  559. <h3>Resolving security related issues</h3>
  560. <p>Is there a documented process for resolving security related complaints and issues?</p>
  561. <p><label class="NA"></label></p>
  562. <hr/>
  563. <!-- S4 -->
  564. <h3>Designated individual for security</h3>
  565. <p>Is there a designated individual who is responsible for preventing and investigating security breaches?</p>
  566. <p><label class="NA"></label></p>
  567. <hr/>
  568. <!-- S5 -->
  569. <h3>Encryption</h3>
  570. <p>Are industry standard encryption technologies employed for transferring, storing, and receiving individuals' sensitive personal information?</p>
  571. <p><label class="NA"></label></p>
  572. <hr/>
  573. <!-- S6 -->
  574. <h3>Removing information</h3>
  575. <p>Is personal information systematically destroyed, erased, or anonymised when it is no longer legally required to be retained.</p>
  576. <p><label class="NA"></label></p>
  577. <hr/>
  578. <!-- S7 -->
  579. <h3>Restoring access</h3>
  580. <p>Can access to personal data be restored in a timely manner in the event of a physical or technical incident?</p>
  581. <p><label class="NA"></label></p>
  582. <hr/>
  583. </section>
  584. <section>
  585. <h2>8. Data Breaches</h2>
  586. <!-- B1 -->
  587. <h3>Documented incident plans</h3>
  588. <p>Does the organisation have a documented privacy and security incident response plan?</p>
  589. <p><label>B1. data breach plan</label></p>
  590. <pre id="code-B1" data-lang="sparql">
  591. SELECT DISTINCT ?process ?step where {
  592. ?process a ?BreachProcess .
  593. FILTER(?BreachProcess IN (gdprov:HandleDataBreachProcess, gdprov:ReportDataBreach) ) .
  594. ?step gdprov:isPartOfProcess ?process .
  595. } ORDER BY ?process
  596. </pre>
  597. <div id="results-B1"></div>
  598. <hr/>
  599. <!-- B2 -->
  600. <h3>Regular reviews</h3>
  601. <p>Are plans and procedures regularly reviewed?</p>
  602. <p><label class="NA"></label></p>
  603. <hr/>
  604. <!-- B3 -->
  605. <h3>Notifying authorities</h3>
  606. <p>Are there procedures in place to notify the office of the Data Protection Commissioner of a data breach?</p>
  607. <p><label>B3. notify DPC</label></p>
  608. <pre id="code-B3" data-lang="sparql">
  609. SELECT DISTINCT ?process where {
  610. ?process a gdprov:ReportDataBreach .
  611. } ORDER BY ?process
  612. </pre>
  613. <div id="results-B3"></div>
  614. <hr/>
  615. <!-- B4 -->
  616. <h3>Notifying data subjects</h3>
  617. <p>Are there procedures in place to notify data subjects of a data breach (where applicable)?</p>
  618. <p><label>B4. notify Data Subjects</label></p>
  619. <pre id="code-B4" data-lang="sparql">
  620. SELECT DISTINCT ?process where {
  621. ?process a gdprov:ReportDataBreach .
  622. } ORDER BY ?process
  623. </pre>
  624. <div id="results-B4"></div>
  625. <hr/>
  626. <!-- B5 -->
  627. <h3>Documentation of data breaches</h3>
  628. <p>Are all data breaches fully documented?</p>
  629. <p><label class="NA"></label></p>
  630. <hr/>
  631. <!-- B6 -->
  632. <h3>Co-operation procedures for data breach</h3>
  633. <p>Co-operation procedures for data breach</p>
  634. <p><label class="NA"></label></p>
  635. <hr/>
  636. </section>
  637. <section>
  638. <h2>9. International Data Transfers (outside EEA)</h2>
  639. <!-- I1 -->
  640. <h3>Data transfer outside EEA</h3>
  641. <p>Is personal data transferred outside the EEA, e.g. to the US or other countries?</p>
  642. <p><label>I1. data transfer</label></p>
  643. <pre id="code-I1" data-lang="sparql">
  644. SELECT DISTINCT ?step ?region ?location where {
  645. ?step a gdprov:DataTransferStep .
  646. OPTIONAL {
  647. ?step gdprov:transfersDataToRegion ?region .
  648. ?region this:location ?location .
  649. }
  650. } ORDER BY ?step ?region
  651. </pre>
  652. <div id="results-I1"></div>
  653. <hr/>
  654. <!-- I2 -->
  655. <h3>Special category of Personal Data in Transfer</h3>
  656. <p>Does this include any special categories of personal data?</p>
  657. <p><label>I2. transfer special data</label></p>
  658. <pre id="code-I2" data-lang="sparql">
  659. ASK {
  660. ?step a gdprov:DataTransferStep .
  661. ?step ?_ ?data .
  662. ?data a ?DataType .
  663. ?DataType rdfs:subClassOf gdprov:SensitiveData .
  664. }
  665. </pre>
  666. <div id="results-I2"></div>
  667. <hr/>
  668. <!-- I3 -->
  669. <h3>Purpose of Transfer</h3>
  670. <p>What is the purpose(s) of the transfer?</p>
  671. <p><label>I3. transfer purpose</label></p>
  672. <pre id="code-I3" data-lang="sparql">
  673. select DISTINCT ?step ?comment {
  674. ?step a gdprov:DataTransferStep .
  675. ?step rdfs:comment ?comment .
  676. } ORDER BY ?step
  677. </pre>
  678. <div id="results-I3"></div>
  679. <hr/>
  680. <!-- I4 -->
  681. <h3>Transfer Recipients</h3>
  682. <p>Who is the transfer to?</p>
  683. <p><label>I4. transfer agent</label></p>
  684. <pre id="code-I4" data-lang="sparql">
  685. SELECT DISTINCT ?step ?entity ?EntityType {
  686. ?step a gdprov:DataTransferStep .
  687. OPTIONAL {
  688. ?step ?action ?entity .
  689. ?entity a ?EntityType .
  690. ?EntityType rdfs:subClassOf* prov:Agent .
  691. }
  692. } ORDER BY ?step ?entity
  693. </pre>
  694. <div id="results-I4"></div>
  695. <hr/>
  696. </section>
  697. </div>
  698. </body>
  699. </html>