If your business entails collecting and/or processing the personal data of individuals located in the European Union (EU) or the United Kingdom (UK), complying with the General Data Protection Regulation (GDPR) is a priority.

The regulation is quite comprehensive and includes numerous requirements your organization must implement. Adapting to its various requirements around transparency, accountability, and governance can get confusing, but using a GDPR compliance checklist is a practical way to ensure you don’t overlook any critical details.

In this article, we’ll present:

  • An overview of the GDPR and its scope
  • A 10-step checklist to achieve compliance efficiently

What is the GDPR?

The GDPR is an EU regulation that came into effect on May 25, 2018. It establishes stringent rules for how organizations must ensure the data privacy and security of individuals in the EU and EEA. It mandates that organizations provide individuals with greater control over their personal data, including the ability to access, correct, and delete it.

GDPR compliance is mandatory for any organization that processes personal data of individuals located in theEU or EEA without facing legal issues or operational disruptions. Privacy-conscious businesses worldwide have adopted its robust guidelines and standards to ensure uninterrupted operations in these regions.

It’s worth noting that following Brexit, the UK GDPR now governs the protection of personal data in the UK instead of the EU GDPR. They are nearly identical but technically separate regulations now.

At its core, the GDPR is built on seven data protection principles and eight data subject rights, as presented below:

Seven data protection principles Eight data subject rights
  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitation
  • Integrity and confidentiality
  • Accountability
  • Right to be informed
  • Right of access
  • Right to rectification
  • Right to erasure (‘right to be forgotten’)
  • Right to restriction of processing
  • Right to data portability
  • Right to object
  • Rights related to automated decision-making, including profiling

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Who needs GDPR compliance?

Any organization—based anywhere in the world—that collects, stores, or processes the data of EU/EEA residents must comply with the GDPR. If an organization targets UK residents as part of its operations, it must comply with the UK GDPR.

Failure to comply can lead to heavy penalties, corrective actions, legal consequences, and even reputational damage. To minimize these risks, organizations must have a structured internal system for ensuring compliance, and that’s where a checklist can help.

According to a Netsparker survey, over 47% of responding companies had to re-engineer their internal security teams, systems, and procedures, and hire new employees to meet GDPR requirements. A robust GDPR checklist makes these costly transitions more manageable, giving you the guidance and clarity necessary to get your organization closer to compliance.

GDPR compliance checklist: 10 steps to follow

Follow the 10-point checklist below to move your organization closer to full GDPR compliance:

  1. Determine whether you can collect data lawfully
  2. Categorize all the data you collect and process
  3. Decide whether you need a data protection officer (DPO)
  4. Implement sufficient cybersecurity measures
  5. Create a data inventory
  6. Conduct a data protection impact assessment (DPIA) if necessary
  7. Maintain an up-to-date privacy policy
  8. Create a data breach response plan
  9. Assess whether you need an EU representative
  10. Manage third-party risks and data transfers

A magnifier glass on a paper sheet with a 10-step GDPR compliance checklist

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 1: Determine whether you can collect data lawfully

The core principle of GDPR is that your organization must have a valid and lawful basis for collecting, storing, and processing the individual data governed by the regulation. The GDPR defines six lawful bases:

  1. Consent has been obtained from the data subject for specific purposes
  2. Data processing is necessary to fulfill a contractual obligation with the data subject
  3. Data processing is required to comply with a legal obligation imposed on your organization
  4. Data processing is required to protect the vital interests of the data subject or another person
  5. Data processing is required to perform a task carried out in the public interest or in the exercise of official authority
  6. Your organization has legitimate interests for data processing, provided that the data subject’s fundamental rights or freedoms—a balancing test is often required to confirm this legal basis

You can only choose one lawful basis for a specified processing activity. If the processing fits more than one basis, the preferred approach is to pick the one that best matches the purpose, expectation, and compliance sustainability. You must document why it’s the most appropriate basis for future demonstrability to supervisory bodies and auditors.

Step 2: Categorize all the data you collect and process

GDPR requires you to categorize all personal data your organization collects and processes, as well as document the retention periods for each. The regulation also requires you to identify if your organization handles “special categories” of data, which include:

  • Biometric data
  • Genetic data
  • Political or religious beliefs
  • Health data
  • Racial or ethnic origins
  • Sexual orientation

The goal of this deep level of categorization is to ensure you put appropriate safeguards in place to protect personal data, including access control, encryption configurations, and other standard measures proportionate to the sensitivity of the information.

Additionally, you should record the collected data alongside the processing information, most notably:

  • The name of the controller (i.e., the organization processing the data)
  • The processing purpose
  • Whether you’re transferring data to a third country
  • Data recipients
  • The retention period for each category of data

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 3: Determine whether you need a data protection officer (DPO)

Under GDPR, you are required to appoint a DPO if your organization meets any of the following conditions:

  • You are a public authority or body (except for courts acting in their judicial capacity)
  • Your core activities require regular and systematic monitoring of data subjects on a large scale
  • Your core activities involve large-scale processing of special categories of personal data or data relating to criminal convictions and offenses

A DPO can be an internal employee or an external consultant responsible for overseeing compliance with data protection laws, including GDPR. Organizations usually opt for an external DPO if they lack the in-house expertise or want additional assurance from a neutral perspective.

Even if your organization isn’t required to appoint a DPO, doing so can be beneficial. If your organization handles personal data, having a dedicated leader to oversee privacy risk and data protection workflows strengthens governance and reduces associated vulnerabilities. 

If your organization is required to appoint a DPO, you must ensure they operate with sufficient autonomy and independence. The idea is for them to have an independent reporting structure, typically reporting directly to the highest management level.

Additionally, they cannot be dismissed or penalized for performing their duties. The key role of a DPO is advisory: they guide the organization on implementing privacy by design, assist with DPIAs, and serve as a common point of contact for data subjects and supervisory authorities. To perform their role, the DPO must have the necessary expertise in data protection laws and practices.

Step 4: Implement sufficient cybersecurity measures

Since cybersecurity is an essential component of GDPR, you need to implement key technical and procedural controls to minimize the risk of compromising the collected data.

The regulation specifically requires the following:

  • Maintain strong encryption of the data governed by the GDPR
  • Implement strong security and privacy practices like pseudonymization
  • Set up adequate physical security controls, such as restricted access to infrastructure, including servers, databases, and others
  • Develop and enforce data management and security policies
  • Ensure your systems only process the necessary data by default

To simplify the process, you can implement established cybersecurity frameworks, such as the NIST Cybersecurity Framework, ISO 27001, or SOC 2, with the help of robust compliance management software to maintain your cybersecurity posture.

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Step 5: Create a data inventory

A data inventory—often referred to as a Record of Processing Activities (RoPA) under GDPR—is used to demonstrate responsible data processing activities and your overall compliance with the regulation. It’s a record of your data practices that outlines which data is processed and collected, how these processes are performed, and what safeguard measures are active.

Here are some sample questions your register should answer:

  • Where is the data coming from?
  • What does it include?
  • Why are you collecting it?
  • Do you have consent or another legal basis to collect and process the data?
  • Does the data include any special categories of personal data?
  • How will the data be used (and will it be shared with someone)?
  • How are you safeguarding the data?

Maintaining a detailed data register is essential for complying with Article 30 of GDPR, which requires organizations to document their processing activities. In the event of an audit, having these details readily available will facilitate the assessor's work and help demonstrate your compliance.

Step 6: Conduct a data protection impact assessment (DPIA) if necessary

A DPIA is required if your data processing activities are likely to result in a high risk to the rights and freedoms of data subjects. Situations that call for a DPIA include:

  • Using new technologies or automation to process data on a large scale.
  • Processing large volumes of special categories of personal data (e.g., health, genetic, or biometric data)
  • Processing activities that may significantly impact individuals' rights or have legal consequences
  • Systematic monitoring of individuals (e.g., large-scale surveillance)

You should conduct DPIAs regularly, both before and during processing, to proactively identify and mitigate potential gaps. To ensure comprehensive coverage, your assessment needs to cover these five elements:

  1. A comprehensive overview of the planned processing activities
  2. The purpose of the processing and the legal basis or its legitimate interest (where applicable)
  3. An evaluation of the proportionality and necessity of your processing activities
  4. A complete assessment of data processing risks related to the rights and freedoms of data subjects
  5. Risk mitigation or remediation measures

A common blind spot when conducting DPIAs is the limited visibility into PII data flows for organizations, especially as they relate to AI tooling. Hidden data transfer points can create unforeseen risks associated with cross-border data movement. Organizations can mitigate this by maintaining a complete inventory of systems with the latest data flow diagrams.”

Tim Blair

Step 7: Maintain an up-to-date privacy policy

To be GDPR-compliant, you need to have a comprehensive internal and public-facing privacy policy. For the internal policy, ensure that it governs every aspect of data collection and processing, most notably:

  • Data flows throughout your system
  • Employee access to sensitive data
  • Data sharing practices

Your public-facing policy must be readily available on your website so that each user can know how and why you collect their data, as well as how the data will be used and what they can do if they want to opt out. If any aspect of your policy changes, you must notify customers (typically via email).

If you lack in-house expertise, consult legal counsel specializing in the GDPR to ensure that your public-facing policy is comprehensive and fully compliant. You can also use vetted GDPR policy templates offered by reputable compliance solutions like Vanta.

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 8: Create a data breach response plan

GDPR obligates organizations to report data breaches to a data protection authority (DPA) within 72 hours of detecting them. To effectively report breaches within the prescribed time frame, set up a precise data breach response plan that specifies the communication channels for timely reporting.

Your breach notification must cover the following:

  • The nature of the breach
  • Categories and volume of the affected data subjects
  • The name and contact information of your DPO (or equivalent person who can provide more information)
  • Likely consequences of the breach
  • Planned remediation measures

In case of a delay in reporting, you must communicate a valid reason for it. Additionally, if the breach poses a high risk to the rights and freedoms of affected individuals, you are also required to notify the data subjects without undue delay. The only time you’re not required to report a breach is if it’s unlikely to impact the rights and freedoms of the affected subjects.

Step 9: Assess whether you need an EU/UK representative

If your organization is formed and operates outside the EU or UK but processes personal data of individuals in those regions, respectively, you may need an EU or UK-based representative to act as a point of contact for both DPAs and data subjects.

This requirement applies to all organizations except those that:

  • Process data occasionally on a smaller scale
  • Do not process special categories of personal data (e.g., health, biometric, or genetic data) or data relating to criminal convictions and offenses
  • Conduct processing that is unlikely to pose a risk to the rights and freedoms of data subjects
  • Are a public authority or body

Step 10: Manage third-party risks and data transfers

GDPR mandates various third-party risk requirements to safeguard the relevant customer data handled by third parties such as SaaS providers and other vendors. You must take appropriate steps to ensure your connected third parties are compliant.

You can do this by updating vendor contracts (and contracts with other third parties), such as your data processing agreements (DPAs), to reflect the regulation’s requirements, including:

All relevant third parties should ensure the required level of privacy and security and must communicate any incidents or compliance issues as outlined in the agreement. 

‍Additionally, GDPR pays special attention to data transfers outside of the EU/EEA and UK. If you plan on conducting such transfers, you should:

  • Ensure the recipient country has received the EU Commission’s adequacy decision or the UK’s adequacy decisions, respective to which country’s data transfer is occurring
  • If no adequacy decision is in place, use appropriate safeguards such as Standard Contractual Clauses (SCCs) or Binding Corporate Rules (BCRs)
  • Conduct a transfer impact assessment (TIA) to evaluate the risks associated with the data transfer and to ensure that adequate protection is provided

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Get step-by-step guidance for GDPR with Vanta

Vanta is a leading trust management platform that helps organizations fast-track GDPR compliance workflows. It achieves this by automating up to 50% of the relevant processes and providing clear, role-specific guidance that eliminates the need for extensive regulatory research and consultations.

With Vanta, you get practical support via actionable tasks mapped to GDPR obligations, such as policy publication and breach management. With a dedicated GDPR compliance product, you can:

  • Access pre-built GDPR templates with customization options (DPIAs, RoPAs, breach response plans, and more)
  • Run GDPR gap assessments to pinpoint additional work before audits
  • Equip teams with security and awareness training materials
  • Collect evidence faster with automation powered by 400+ integrations
  • Identify, assess, and prioritize risks with Vanta’s risk engine
  • Monitor everything GDPR in a unified dashboard

If you’ve already achieved or are pursuing SOC 2, ISO 27001, or similar standards, Vanta’s cross-mapping feature can help you reuse evidence and minimize duplicative work.

Schedule a custom demo today to get in touch with Vanta experts.

{{cta_simple19="/cta-blocks"}} | GDPR product page

A note from Vanta: Vanta is not a law firm, and this article does not constitute or contain legal advice or create an attorney-client relationship. When determining your obligations and compliance with respect to relevant laws and regulations, you should consult a licensed attorney.

Preparing for GDPR compliance

Your essential 10-step GDPR compliance checklist

Written by
Vanta
Written by
Vanta
Reviewed by
Tim Blair
Sr. Manager, GTM GRC SMEs

Preparing for GDPR compliance

Looking to streamline the work for GDPR compliance?

If your business entails collecting and/or processing the personal data of individuals located in the European Union (EU) or the United Kingdom (UK), complying with the General Data Protection Regulation (GDPR) is a priority.

The regulation is quite comprehensive and includes numerous requirements your organization must implement. Adapting to its various requirements around transparency, accountability, and governance can get confusing, but using a GDPR compliance checklist is a practical way to ensure you don’t overlook any critical details.

In this article, we’ll present:

  • An overview of the GDPR and its scope
  • A 10-step checklist to achieve compliance efficiently

What is the GDPR?

The GDPR is an EU regulation that came into effect on May 25, 2018. It establishes stringent rules for how organizations must ensure the data privacy and security of individuals in the EU and EEA. It mandates that organizations provide individuals with greater control over their personal data, including the ability to access, correct, and delete it.

GDPR compliance is mandatory for any organization that processes personal data of individuals located in theEU or EEA without facing legal issues or operational disruptions. Privacy-conscious businesses worldwide have adopted its robust guidelines and standards to ensure uninterrupted operations in these regions.

It’s worth noting that following Brexit, the UK GDPR now governs the protection of personal data in the UK instead of the EU GDPR. They are nearly identical but technically separate regulations now.

At its core, the GDPR is built on seven data protection principles and eight data subject rights, as presented below:

Seven data protection principles Eight data subject rights
  • Lawfulness, fairness, and transparency
  • Purpose limitation
  • Data minimization
  • Accuracy
  • Storage limitation
  • Integrity and confidentiality
  • Accountability
  • Right to be informed
  • Right of access
  • Right to rectification
  • Right to erasure (‘right to be forgotten’)
  • Right to restriction of processing
  • Right to data portability
  • Right to object
  • Rights related to automated decision-making, including profiling

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Who needs GDPR compliance?

Any organization—based anywhere in the world—that collects, stores, or processes the data of EU/EEA residents must comply with the GDPR. If an organization targets UK residents as part of its operations, it must comply with the UK GDPR.

Failure to comply can lead to heavy penalties, corrective actions, legal consequences, and even reputational damage. To minimize these risks, organizations must have a structured internal system for ensuring compliance, and that’s where a checklist can help.

According to a Netsparker survey, over 47% of responding companies had to re-engineer their internal security teams, systems, and procedures, and hire new employees to meet GDPR requirements. A robust GDPR checklist makes these costly transitions more manageable, giving you the guidance and clarity necessary to get your organization closer to compliance.

GDPR compliance checklist: 10 steps to follow

Follow the 10-point checklist below to move your organization closer to full GDPR compliance:

  1. Determine whether you can collect data lawfully
  2. Categorize all the data you collect and process
  3. Decide whether you need a data protection officer (DPO)
  4. Implement sufficient cybersecurity measures
  5. Create a data inventory
  6. Conduct a data protection impact assessment (DPIA) if necessary
  7. Maintain an up-to-date privacy policy
  8. Create a data breach response plan
  9. Assess whether you need an EU representative
  10. Manage third-party risks and data transfers

A magnifier glass on a paper sheet with a 10-step GDPR compliance checklist

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 1: Determine whether you can collect data lawfully

The core principle of GDPR is that your organization must have a valid and lawful basis for collecting, storing, and processing the individual data governed by the regulation. The GDPR defines six lawful bases:

  1. Consent has been obtained from the data subject for specific purposes
  2. Data processing is necessary to fulfill a contractual obligation with the data subject
  3. Data processing is required to comply with a legal obligation imposed on your organization
  4. Data processing is required to protect the vital interests of the data subject or another person
  5. Data processing is required to perform a task carried out in the public interest or in the exercise of official authority
  6. Your organization has legitimate interests for data processing, provided that the data subject’s fundamental rights or freedoms—a balancing test is often required to confirm this legal basis

You can only choose one lawful basis for a specified processing activity. If the processing fits more than one basis, the preferred approach is to pick the one that best matches the purpose, expectation, and compliance sustainability. You must document why it’s the most appropriate basis for future demonstrability to supervisory bodies and auditors.

Step 2: Categorize all the data you collect and process

GDPR requires you to categorize all personal data your organization collects and processes, as well as document the retention periods for each. The regulation also requires you to identify if your organization handles “special categories” of data, which include:

  • Biometric data
  • Genetic data
  • Political or religious beliefs
  • Health data
  • Racial or ethnic origins
  • Sexual orientation

The goal of this deep level of categorization is to ensure you put appropriate safeguards in place to protect personal data, including access control, encryption configurations, and other standard measures proportionate to the sensitivity of the information.

Additionally, you should record the collected data alongside the processing information, most notably:

  • The name of the controller (i.e., the organization processing the data)
  • The processing purpose
  • Whether you’re transferring data to a third country
  • Data recipients
  • The retention period for each category of data

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 3: Determine whether you need a data protection officer (DPO)

Under GDPR, you are required to appoint a DPO if your organization meets any of the following conditions:

  • You are a public authority or body (except for courts acting in their judicial capacity)
  • Your core activities require regular and systematic monitoring of data subjects on a large scale
  • Your core activities involve large-scale processing of special categories of personal data or data relating to criminal convictions and offenses

A DPO can be an internal employee or an external consultant responsible for overseeing compliance with data protection laws, including GDPR. Organizations usually opt for an external DPO if they lack the in-house expertise or want additional assurance from a neutral perspective.

Even if your organization isn’t required to appoint a DPO, doing so can be beneficial. If your organization handles personal data, having a dedicated leader to oversee privacy risk and data protection workflows strengthens governance and reduces associated vulnerabilities. 

If your organization is required to appoint a DPO, you must ensure they operate with sufficient autonomy and independence. The idea is for them to have an independent reporting structure, typically reporting directly to the highest management level.

Additionally, they cannot be dismissed or penalized for performing their duties. The key role of a DPO is advisory: they guide the organization on implementing privacy by design, assist with DPIAs, and serve as a common point of contact for data subjects and supervisory authorities. To perform their role, the DPO must have the necessary expertise in data protection laws and practices.

Step 4: Implement sufficient cybersecurity measures

Since cybersecurity is an essential component of GDPR, you need to implement key technical and procedural controls to minimize the risk of compromising the collected data.

The regulation specifically requires the following:

  • Maintain strong encryption of the data governed by the GDPR
  • Implement strong security and privacy practices like pseudonymization
  • Set up adequate physical security controls, such as restricted access to infrastructure, including servers, databases, and others
  • Develop and enforce data management and security policies
  • Ensure your systems only process the necessary data by default

To simplify the process, you can implement established cybersecurity frameworks, such as the NIST Cybersecurity Framework, ISO 27001, or SOC 2, with the help of robust compliance management software to maintain your cybersecurity posture.

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Step 5: Create a data inventory

A data inventory—often referred to as a Record of Processing Activities (RoPA) under GDPR—is used to demonstrate responsible data processing activities and your overall compliance with the regulation. It’s a record of your data practices that outlines which data is processed and collected, how these processes are performed, and what safeguard measures are active.

Here are some sample questions your register should answer:

  • Where is the data coming from?
  • What does it include?
  • Why are you collecting it?
  • Do you have consent or another legal basis to collect and process the data?
  • Does the data include any special categories of personal data?
  • How will the data be used (and will it be shared with someone)?
  • How are you safeguarding the data?

Maintaining a detailed data register is essential for complying with Article 30 of GDPR, which requires organizations to document their processing activities. In the event of an audit, having these details readily available will facilitate the assessor's work and help demonstrate your compliance.

Step 6: Conduct a data protection impact assessment (DPIA) if necessary

A DPIA is required if your data processing activities are likely to result in a high risk to the rights and freedoms of data subjects. Situations that call for a DPIA include:

  • Using new technologies or automation to process data on a large scale.
  • Processing large volumes of special categories of personal data (e.g., health, genetic, or biometric data)
  • Processing activities that may significantly impact individuals' rights or have legal consequences
  • Systematic monitoring of individuals (e.g., large-scale surveillance)

You should conduct DPIAs regularly, both before and during processing, to proactively identify and mitigate potential gaps. To ensure comprehensive coverage, your assessment needs to cover these five elements:

  1. A comprehensive overview of the planned processing activities
  2. The purpose of the processing and the legal basis or its legitimate interest (where applicable)
  3. An evaluation of the proportionality and necessity of your processing activities
  4. A complete assessment of data processing risks related to the rights and freedoms of data subjects
  5. Risk mitigation or remediation measures

A common blind spot when conducting DPIAs is the limited visibility into PII data flows for organizations, especially as they relate to AI tooling. Hidden data transfer points can create unforeseen risks associated with cross-border data movement. Organizations can mitigate this by maintaining a complete inventory of systems with the latest data flow diagrams.”

Tim Blair

Step 7: Maintain an up-to-date privacy policy

To be GDPR-compliant, you need to have a comprehensive internal and public-facing privacy policy. For the internal policy, ensure that it governs every aspect of data collection and processing, most notably:

  • Data flows throughout your system
  • Employee access to sensitive data
  • Data sharing practices

Your public-facing policy must be readily available on your website so that each user can know how and why you collect their data, as well as how the data will be used and what they can do if they want to opt out. If any aspect of your policy changes, you must notify customers (typically via email).

If you lack in-house expertise, consult legal counsel specializing in the GDPR to ensure that your public-facing policy is comprehensive and fully compliant. You can also use vetted GDPR policy templates offered by reputable compliance solutions like Vanta.

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 8: Create a data breach response plan

GDPR obligates organizations to report data breaches to a data protection authority (DPA) within 72 hours of detecting them. To effectively report breaches within the prescribed time frame, set up a precise data breach response plan that specifies the communication channels for timely reporting.

Your breach notification must cover the following:

  • The nature of the breach
  • Categories and volume of the affected data subjects
  • The name and contact information of your DPO (or equivalent person who can provide more information)
  • Likely consequences of the breach
  • Planned remediation measures

In case of a delay in reporting, you must communicate a valid reason for it. Additionally, if the breach poses a high risk to the rights and freedoms of affected individuals, you are also required to notify the data subjects without undue delay. The only time you’re not required to report a breach is if it’s unlikely to impact the rights and freedoms of the affected subjects.

Step 9: Assess whether you need an EU/UK representative

If your organization is formed and operates outside the EU or UK but processes personal data of individuals in those regions, respectively, you may need an EU or UK-based representative to act as a point of contact for both DPAs and data subjects.

This requirement applies to all organizations except those that:

  • Process data occasionally on a smaller scale
  • Do not process special categories of personal data (e.g., health, biometric, or genetic data) or data relating to criminal convictions and offenses
  • Conduct processing that is unlikely to pose a risk to the rights and freedoms of data subjects
  • Are a public authority or body

Step 10: Manage third-party risks and data transfers

GDPR mandates various third-party risk requirements to safeguard the relevant customer data handled by third parties such as SaaS providers and other vendors. You must take appropriate steps to ensure your connected third parties are compliant.

You can do this by updating vendor contracts (and contracts with other third parties), such as your data processing agreements (DPAs), to reflect the regulation’s requirements, including:

All relevant third parties should ensure the required level of privacy and security and must communicate any incidents or compliance issues as outlined in the agreement. 

‍Additionally, GDPR pays special attention to data transfers outside of the EU/EEA and UK. If you plan on conducting such transfers, you should:

  • Ensure the recipient country has received the EU Commission’s adequacy decision or the UK’s adequacy decisions, respective to which country’s data transfer is occurring
  • If no adequacy decision is in place, use appropriate safeguards such as Standard Contractual Clauses (SCCs) or Binding Corporate Rules (BCRs)
  • Conduct a transfer impact assessment (TIA) to evaluate the risks associated with the data transfer and to ensure that adequate protection is provided

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Get step-by-step guidance for GDPR with Vanta

Vanta is a leading trust management platform that helps organizations fast-track GDPR compliance workflows. It achieves this by automating up to 50% of the relevant processes and providing clear, role-specific guidance that eliminates the need for extensive regulatory research and consultations.

With Vanta, you get practical support via actionable tasks mapped to GDPR obligations, such as policy publication and breach management. With a dedicated GDPR compliance product, you can:

  • Access pre-built GDPR templates with customization options (DPIAs, RoPAs, breach response plans, and more)
  • Run GDPR gap assessments to pinpoint additional work before audits
  • Equip teams with security and awareness training materials
  • Collect evidence faster with automation powered by 400+ integrations
  • Identify, assess, and prioritize risks with Vanta’s risk engine
  • Monitor everything GDPR in a unified dashboard

If you’ve already achieved or are pursuing SOC 2, ISO 27001, or similar standards, Vanta’s cross-mapping feature can help you reuse evidence and minimize duplicative work.

Schedule a custom demo today to get in touch with Vanta experts.

{{cta_simple19="/cta-blocks"}} | GDPR product page

A note from Vanta: Vanta is not a law firm, and this article does not constitute or contain legal advice or create an attorney-client relationship. When determining your obligations and compliance with respect to relevant laws and regulations, you should consult a licensed attorney.

Get started with GDPR:

Start your GDPR journey with these related resources.

A white background with the word copp on it.

The GDPR basics your business needs to know

Learn the basics of GDPR, what GDPR compliance means for your organization, and how the GDPR rights granted to those in the EU may impact your business.

The GDPR basics your business needs to know
The GDPR basics your business needs to know
The gdpr compliance checklist.

A step-by-step GDPR compliance checklist

Vanta makes it easy to prove your GDPR compliance.

A step-by-step GDPR compliance checklist
A step-by-step GDPR compliance checklist

An essential guide to GDPR compliance for SaaS companies

Learn about the basic principles of GDPR compliance for SaaS companies.

An essential guide to GDPR compliance for SaaS companies
An essential guide to GDPR compliance for SaaS companies