The 6 Lawful Bases for Processing Data Under GDPR (2024)

Under the UK General Data Protection Regulation (GDPR), personal data must be processed under a valid lawful basis. These conditions are outlined in Article 6 of the GDPR, which covers six different lawful grounds for processing personal data:

  1. Consent
  2. Contractual obligations
  3. Legal obligation
  4. Vital interests
  5. Public interests
  6. Legitimate interests

No one basis is more important than the other, i.e. no hierarchy exists. Organisations process data under the lawful basis that is most applicable and appropriate to the processing which is being conducted, although, the processing will only be lawful if at least one of these conditions is met.

An individual’s personal data and the purpose (purpose limitation) for which it is processed will determine which lawful basis is the most appropriate ground for data processing, I.e. data should be collectedfor specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those original purposes;

If you can avoid it, it’s important for businesses to get it right the first time – If you ask for consent as your lawful basis and are unable to gain consent, you can’t simply decide to switch to another lawful basis.

In this article, we take a look at each basis in more detail, with some helpful GDPR lawful basis examples.

What are the 6 lawful bases for data processing?

Consent

Consent is the process of obtaining an individual’s permission to collect and store their personal data.

Before collecting personal data, you should ask the individual for their permission. A person’s consent can’t be implied, and should be explicit. You can’t assume that an individual is agreeing to your data processor agreement just by visiting your website and browsing around. An example of this would be using pre-ticked consent boxes on pages of a website, which in fact are not a legal way to collect consent.

In order to process personal data under this lawful basis, consent must be given freely –This is known as an ‘affirmative act’, whereby the user must actively decide to provide consent and opt into data processing agreements.

  • There are several ways to obtain consent when processing personal data:
  • Through opt-in check boxes
  • Through Website cookie banners or pop-ups
  • Through written consent
  • Through oral consent

Basically, if the user has expressed that they are happy for your business to process their data, for instance to receive emails, text messages, ordirect mail, then they have opted in and given you consent.

Prior to giving consent, an individual must understand what they are consenting to and have a choice of channels they are consenting to, i.e. no bundled consent. Subsequently, your data processing terms and conditions must be explained clearly, and made easily accessible to the user. It is always advisable to display a clear link to the privacy policy associated with the consent you are collecting, and this information should be written in clear and plain language and not over legalistic.

Consenting individuals must also be able to withdraw it at any time. It is imperative that consent should be as easy to withdraw as it is to give, and the fundamental rights of consumers are protected under GDPR laws. Users are entitled to the right to withdraw, and the organisation that holds their data must be able to delete the data if the individual requests this.

Example of consent as a lawful basis– when you decide to buy a ticket for a concert, on that web page you would be asked if you want to receive any information regarding new concerts, new parties etc. If you check the box saying that you are happy to receive via email or text message or post, that is opt-in consent.

Contractual obligations

Contractual obligation refers to the processing of data that is required under a contract, or in the performance of a contract.

A contractual obligation applies when data processing is necessary to deliver a contracted service, such as plumbing, or gas or a mobile phone contract.

Processors who need data to fulfil a contract are protected by this lawful basis.

It isn’t necessary for a contract to be a formal legal document, as long as it complies with the requirements of contract law. It is also acceptable to make an oral statement.

Example of contractual obligations as a lawful basis– your internet, gas, or water provider holds your personal data because they need that information to be able to give you the best service, i.e. the performance of a contract. They need to know and hold personal data such as your name and address, your contact details (telephone number and/or email address) to be able to get in contact with you whenever necessary regarding your contract. In most cases, there would be a reasonable expectation held by the individual that they would be contacted by an organisation they hold a contract with.

Legal obligations

Legal obligation is the processing of an individual’s personal data to comply with laws or statutory obligations. It should be noted that this does not include contractual obligations.

This lawful basis requires either the identification of a specific legal provision or the reference to appropriate advice or guidance that clearly sets out your obligations.

Example of legal obligations as a lawful basis– Your bank needs to process your personal data to comply with its legal obligation toprevent fraudand the laws which govern how financial institutions conduct business.

The importance of record-keeping cannot be overstated, so it is necessary to make sure to maintain documents and audit trails that detail what you’re supposed to do, and that it complies with the law.

Vital interests

Vital interest is to process an individual’s personal information in case of an emergency medical situation, or to protect their life. This applies to both the essential protection of the data subject and other people.

Processing data through vital interests is rare, and is only used in emergency situations where processing cannot be based on other legal bases. Vital interest is also one of the grounds on which ‘special categories’ (as defined in the UK GDPR) of personal data can be lawfully processed under.

Example of vital interests as a lawful basis– in the event of a medical emergency, your doctor can lawfully access your medical records on the grounds of vital interests if the individual’s or another person’s life would otherwise be at risk. For example, if they need to know your blood type, or check if you are an organ donor.

Public interests

Under the basis of public interests, data is processed in order to protect the welfare of the general public, under the governance of official authority.

Whenever you process personal data that is necessary to perform a task in the public interest, or under official authority, you must rely on this lawful basis. This basis can only be used by public sector organisations, such as the government and local authorities.

In order to process personal information, you do not need statutory authority, but you must have a legal basis for doing so, and this must be documented. The data processing must be necessary, just like other lawful bases.

It is also a basis where Individuals rights to erasure and or data portability do not apply, however Individuals do have the right to object.

Example of public interests as a legalbasis– data may be processed by government and law enforcement if this activity is to protect the public interests. For example, law enforcement may need to access data in order to prevent criminal activity.

Legitimate interests

As opposed to the other lawful bases, legitimate interest is the most flexible of the six lawful basis for processing. A legitimate interest can be based on any reasonable purpose and encompasses any type of processing within reason.Legitimate interests apply if you are using an individuals’ data in a way that they would expect or otherwise deem reasonable – and where the processing has a minimal impact on their privacy.

Numerous interests can be legitimate, which might include:

  • Processing Client or employee data
  • Processing being conducted for marketing purposes
  • Processing that helps prevent fraud

A good example would be collecting certain data to prevent fraud, which is in the interest of both your organisation, and the data subject.

In order for this lawful basis to apply, you must identify the interest, demonstrate that the processing is necessary to attain it, and balance it with the interests and rights of the individual.

In case of legitimate interests being used for marketing purposes, the right to object of the data subjects is absolute, and you must stop processing if they do so.

Example of legal interests as a lawful basisif a new golf club is opening near you, the owner may come to us and ask for acustomer data listof individuals within certain postcodes, aged between 18 and 60 who like golf. We will provide that list on the basis that the golf club owner will contact you to see if you would be interested in becoming a member.

Is it necessary to have a lawful basis for processing?

Processing without a lawful basis is illegal, violating the UK GDPR’s first principle.

Identifying your lawful basis is crucial before processing data. You’ll need to decide on which basis is the most appropriate for your specific situation and goals.

Also, the basis on which you process information can have an impact on the fundamental rights of Individuals. For the individual’s right to know, you must provide information regarding your lawful basis for processing.

Remember, it is vital to document and be able to demonstrate why you are processing an individual’s data. It is vital to ensure that any material you record demonstrates a lawful basis in sufficient detail. A good way to demonstrate this is via balancing tests and privacy assessments. Keeping a record will assist you when meeting your accountability obligations.

GDPR compliance services

By law, it is required that data protection guidelines must be followed if your business uses any third-party communication services or software to store customer or client information.

When your business takes advantage of our unparalleled GDPR compliance services, you will be giving your customers and clients confidence that their personal data is safe secure and compliant, making them feel that they are in control of how it is processed.

Get in touch to find out more

The 6 Lawful Bases for Processing Data Under GDPR (2024)

FAQs

What are the 6 lawful bases for processing GDPR? ›

Article 6 of the General Data Protection Regulation (GDPR) sets out what these potential legal bases are, namely: consent; contract; legal obligation; vital interests; public task; or legitimate interests.

What are the 6 principles of GDPR? ›

Lawfulness, fairness, and transparency; ▪ Purpose limitation; ▪ Data minimisation; ▪ Accuracy; ▪ Storage limitation; ▪ Integrity and confidentiality; and ▪ Accountability. These principles are found right at the outset of the GDPR, and inform and permeate all other provisions of that legislation.

What are the six data subject's rights in the GDPR? ›

The GDPR has a chapter on the rights of data subjects (individuals) which includes the right of access, the right to rectification, the right to erasure, the right to restrict processing, the right to data portability, the right to object and the right not to be subject to a decision based solely on automated ...

Which is not a lawful basis for processing the personal data under GDPR? ›

If the data subject, a.k.a. natural person, consents to processing without knowing the (several) purpose(s) in full and in an easy to understand way, then consent is not a legal ground for processing as it's by definition not freely given, specific, informed and unambiguous. Moreover, consent cannot be bundled.

What is Article 6 of the General Data Protection Regulation GDPR? ›

Article 6(1)(a) confirms that the consent of the data subject must be given in relation to “one or more specific” purposes and that a data subject has a choice in relation to each of them.

What are the 7 GDPR requirements? ›

The Seven Principles
  • Lawfulness, fairness and transparency.
  • Purpose limitation.
  • Data minimisation.
  • Accuracy.
  • Storage limitation.
  • Integrity and confidentiality (security)
  • Accountability.

What are lawful bases? ›

Several of the lawful bases relate to a particular specified purpose – a legal obligation, a contract with. the individual, protecting someone's vital interests, or performing your public tasks.

Which of the following is among the six principles of GDPR? ›

The data protection principles that would be impacted include 1 – lawful, fair and transparent; 2 – limited for its purpose and 6 – integrity and confidentiality.

What are the main GDPR rules? ›

The GDPR lays out the following seven basic principles on which it bases its regulations and rules of compliance related to personal data:
  • Lawfulness, fairness and transparency. ...
  • Purpose limitation. ...
  • Data minimization. ...
  • Accuracy. ...
  • Storage limitation. ...
  • Integrity and confidentiality. ...
  • Accountability.

What are the GDPR rules data? ›

Purpose limitation — You must process data for the legitimate purposes specified explicitly to the data subject when you collected it. Data minimization — You should collect and process only as much data as absolutely necessary for the purposes specified. Accuracy — You must keep personal data accurate and up to date.

What are the types of data in GDPR? ›

In practice, these also include all data which are or can be assigned to a person in any kind of way. For example, the telephone, credit card or personnel number of a person, account data, number plate, appearance, customer number or address are all personal data.

What are the data subjects in GDPR? ›

Data subject refers to any individual person who can be identified, directly or indirectly, via an identifier such as a name, an ID number, location data, or via factors specific to the person's physical, physiological, genetic, mental, economic, cultural or social identity.

What are the 6 lawful purposes for processing data? ›

Article 6 of the General Data Protection Regulation (GDPR) sets out what these potential legal bases are, namely: consent; contract; legal obligation; vital interests; public task; or legitimate interests.

What are the principles of the GDPR? ›

Short Summary: If your company handles personal data, it's important to understand and comply with the 7 principles of the GDPR. The principles are: Lawfulness, Fairness, and Transparency; Purpose Limitation; Data Minimisation; Accuracy; Storage Limitations; Integrity and Confidentiality; and Accountability.

What is a lawful reason to process personal data according to GDPR? ›

Necessary to protect the vital interests of a person; Necessary for the performance of a task carried out in the public interest; or. In the legitimate interests of company/organisation (except where those interests are overridden by the interests or rights and freedoms of the data subject).

What are the categories of processing under GDPR? ›

Processing of personal data revealing racial or ethnic origin, political opinions, religious or philosophical beliefs, or trade union membership, and the processing of genetic data, biometric data for the purpose of uniquely identifying a natural person, data concerning health or data concerning a natural person's sex ...

What are the processes under GDPR? ›

GDPR Processing

The General Data Protection Regulation (GDPR) offers a uniform, Europe-wide possibility for so-called 'commissioned data processing', which is the gathering, processing or use of personal data by a processor in accordance with the instructions of the controller based on a contract.

What are the legal requirements for GDPR? ›

1. Personal information shall be processed lawfully, fairly and in a transparent manner. 2. Personal information shall be collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes.

Top Articles
Small Batch Cranberry Jam
NFL Trade Deadline 2023: Key information, trade candidates, options for all 32 teams and more
Joe Taylor, K1JT – “WSJT-X FT8 and Beyond”
4-Hour Private ATV Riding Experience in Adirondacks 2024 on Cool Destinations
East Cocalico Police Department
Senior Tax Analyst Vs Master Tax Advisor
Southeast Iowa Buy Sell Trade
Rubfinder
Carter Joseph Hopf
Pollen Count Central Islip
Uvalde Topic
Housing Intranet Unt
Cranberry sauce, canned, sweetened, 1 slice (1/2" thick, approx 8 slices per can) - Health Encyclopedia
Readyset Ochsner.org
Socket Exception Dunkin
Ivegore Machete Mutolation
Craigslist Deming
Belle Delphine Boobs
Nashville Predators Wiki
SXSW Film & TV Alumni Releases – July & August 2024
Bnsf.com/Workforce Hub
Hocus Pocus Showtimes Near Amstar Cinema 16 - Macon
Hdmovie2 Sbs
Tips on How to Make Dutch Friends & Cultural Norms
SuperPay.Me Review 2023 | Legitimate and user-friendly
Holiday Gift Bearer In Egypt
Greyson Alexander Thorn
Olivia Maeday
Belledelphine Telegram
Rugged Gentleman Barber Shop Martinsburg Wv
Word Trip Level 359
The Menu Showtimes Near Amc Classic Pekin 14
Moses Lake Rv Show
Craigslist Com Humboldt
2008 Chevrolet Corvette for sale - Houston, TX - craigslist
Scottsboro Daily Sentinel Obituaries
3400 Grams In Pounds
7543460065
The Closest Walmart From My Location
Hellgirl000
Tillman Funeral Home Tallahassee
Me Tv Quizzes
Lovely Nails Prices (2024) – Salon Rates
Tunica Inmate Roster Release
Iupui Course Search
Menu Forest Lake – The Grillium Restaurant
Lorton Transfer Station
The Quiet Girl Showtimes Near Landmark Plaza Frontenac
Used Auto Parts in Houston 77013 | LKQ Pick Your Part
Nfl Espn Expert Picks 2023
Latest Posts
Article information

Author: Lidia Grady

Last Updated:

Views: 6063

Rating: 4.4 / 5 (45 voted)

Reviews: 92% of readers found this page helpful

Author information

Name: Lidia Grady

Birthday: 1992-01-22

Address: Suite 493 356 Dale Fall, New Wanda, RI 52485

Phone: +29914464387516

Job: Customer Engineer

Hobby: Cryptography, Writing, Dowsing, Stand-up comedy, Calligraphy, Web surfing, Ghost hunting

Introduction: My name is Lidia Grady, I am a thankful, fine, glamorous, lucky, lively, pleasant, shiny person who loves writing and wants to share my knowledge and understanding with you.