OECD Guidelines on the Protection of privacy and Transborder flows of personal data

OECD Guidelines on the Protection of privacy and Transborder flows of personal data

OECD guidelines on the protection of privacy and transborder flows of personal data

Title:

OECD guidelines on the protection of privacy and transborder flows of personal data

Author:

Organisation for Economic Co-operation and Development.

Publication Information:

Paris : Organisation for Economic Co-operation and Development, c2002.

Physical Description:

62 pages ; 23 cm.

Holds: Copies:

Make this your default list.

The following items were successfully added.

    There was an error while adding the following items. Please try again.

      One or more items could not be added because you are not logged in.

      Title Guidelines Governing the Protection of Privacy and Transborder Flow of Personal Data
      Publisher Organisation for Economic Cooperation and Development (OECD)
      Publication Date 23 September 1980
      Cite as Organisation for Economic Cooperation and Development (OECD), Guidelines Governing the Protection of Privacy and Transborder Flow of Personal Data, 23 September 1980, available at: https://www.refworld.org/docid/3dde56854.html [accessed 19 November 2022]
      Comments Annex to the Recommendation of the Council of 23 September 1980.
      Disclaimer This is not a UNHCR publication. UNHCR is not responsible for, nor does it necessarily endorse, its content. Any views expressed are solely those of the author or publisher and do not necessarily reflect those of UNHCR, the United Nations or its Member States.

      ‘2. These Guidelines apply to personal data, whether in the public or private sectors, which, because of the manner in which they are processed, or because of their nature or the context in which they are used, pose a risk to privacy and individual liberties.‘
      ‘3. The principles in these Guidelines are complementary and should be read as a whole. They should not be interpreted:
      a) as preventing the application of different protective measures to different categories of personal data, depending upon their nature and the context in which they are collected, stored, processed or disseminated; or
      b) in a manner which unduly limits the freedom of expression‘
      ‘7. There should be limits to the collection of personal data and any such data should be obtained by lawful and fair means and, where appropriate, with the knowledge or consent of the data subject.‘
      ‘9. The purposes for which personal data are collected should be specified not later than at the time of data collection and the subsequent use limited to the fulfilment of those purposes or such others as are not incompatible with those purposes and as are specified on each occasion of change of purpose.‘

      The Organisation for Economic Co-operation and Development (OECD) recently revised its Guidelines on the Protection of Privacy and Transborder Flows of Personal Data.

      In 1980 the OECD issued Guidelines on the Protection of Privacy and Transborder Flows of Personal Data. The Guidelines have two main purposes: to reflect privacy standards and to facilitate the free flow of information for law enforcement activities. The Guidelines contain basic principles that can be adopted in national privacy legislation: collection limitation, data quality, purpose specification, use limitation, security safeguards, openness, individual participation, and accountability.

      The updated 2013 Guidelines are still built on the same basic principles, but claim to focus more on “practical implementation of privacy protection through an approach grounded in risk management” and to “address the global dimension of privacy through improved interoperability.”1

      New concepts are introduced, including: national privacy strategies, privacy management programmes, and data security breach notification. “Other revisions modernise the OECD approach to transborder data flows, detail the key elements of what it means to be an accountable organisation, and strengthen privacy enforcement.”2

      1. The new Guidelines and explanatory text can be seen at: OECD, “OECD work on privacy,” http://www.oecd.org/sti/ieconomy/privacy.htm [↩]
      2. Ibid. [↩]

      What are the OECD guidelines?

      The OECD Guidelines for Multinational Enterprises (OECD Guidelines) are recommendations from governments to multinational enterprises on responsible business conduct. The OECD Guidelines set standards for responsible business conduct across a range of issues such as human rights, labour rights, and the environment.

      Which OECD principle states that personal data?

      Security Safeguards Principle 11. Personal data should be protected by reasonable security safeguards against such risks as loss or unauthorised access, destruction, use, modification or disclosure of data.

      What is the protection of privacy?

      Privacy is a valuable aspect of personality. Data or information protection forms an element of safeguarding a person's right to privacy. It provides for the legal protection of a person in instances where his or her personal information is being collected, stored, used or communicated by another person or institution.

      Which of the following is a principle of a PC privacy framework?

      These principles arrive early in the legislation at Article 5(1) and include: Lawfulness, Fairness, and Transparency. Limitations on Purposes of Collection, Processing, and Storage. Data Minimization.