GDPR
BlogGDPR
January 15, 2026

GDPR compliance for US companies: Step-by-step guide

Written by
Vanta
Reviewed by
Ethan Heller
GRC Subject Matter Expert

Accelerating security solutions for small businesses 

Tagore offers strategic services to small businesses. 

A partnership that can scale 

Tagore prioritized finding a managed compliance partner with an established product, dedicated support team, and rapid release rate.

Standing out from competitors

Tagore's partnership with Vanta enhances its strategic focus and deepens client value, creating differentiation in a competitive market.

Due to growing awareness of data privacy risks, organizations face mounting pressure from regulators to safeguard sensitive personal information. This can be particularly challenging for US companies, which must adhere to both domestic regulations, such as the CCPA and HIPAA, as well as international frameworks in their target global markets.

One key regulation to be aware of is the General Data Protection Regulation (GDPR), the EU’s landmark data protection law that applies to any organization processing the personal data of individuals in the EU.

In this article, we’ll discuss:

  • What the GDPR is
  • Whether GDPR applies to US companies
  • How it compares to major US privacy laws
  • How US organizations can achieve GDPR compliance

What is the GDPR?

The GDPR is a comprehensive EU legislation that protects the personal data rights and freedoms of people in the EU. It achieves this by setting clear standards for how organizations collect, process, store, and share personal information, while giving individuals greater control over how their data is used. 

Compliance with the GDPR is mandatory for all in-scope organizations, and violations can result in corrective actions or severe financial penalties.

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Does the GDPR apply to US companies?

The GDPR is location-agnostic, meaning it applies to all organizations that process the data of individuals in the EU, regardless of where it is based. So, even if your company operates entirely from the US, you may still fall under the GDPR’s scope.

There are two key criteria that determine GDPR’s applicability:

  1. Establishment: If your organization has an office, branch, or subsidiary in the EU, any data processing related to that establishment is subject to the GDPR, even if the processing activities are conducted outside the EU
  2. Targeting: If your organization has no physical presence in the EU but offers goods and services to EU residents (even if payment isn’t involved) or monitors their behavior, the GDPR applies

How does the US privacy landscape compare to the GDPR?

Unlike the EU, where data protection is unified under the GDPR, the US has a patchwork of federal and state regulations that vary widely in scope and enforcement. Key federal laws are HIPAA and COPPA, while state-level legislation includes:

  • California Consumer Privacy Act (CCPA)
  • Nebraska Consumer Data Privacy Law (NDPA)
  • Oregon Consumer Privacy Act (OCPA)
  • Texas Data Privacy and Security Act (TDPSA)

US organizations often assume that compliance with their state law, for example, the CCPA, is enough to meet GDPR requirements. In practice, the two frameworks differ in key areas, including scope, definition, and extraterritorial reach. The GDPR also imposes stricter obligations, including requirements for lawful data processing, cross-border transfers, and data subject rights, that go beyond what most US privacy laws currently mandate.

In general, US companies should strive to understand their GDPR obligations, especially when handling EU personal data. They also need to monitor the ever-changing regulatory landscape in the EU, especially around adequacy decisions, such as the EU-US Data Privacy Framework, which allow for EU personal data to be transferred to non-EU countries, such as the US. Any change in adequacy decisions can have compliance and business implications and should be tracked closely.”

Ethan Heller

An 8-step GDPR compliance checklist for US companies

US companies unfamiliar with EU data practices may require additional guidance to ensure their privacy and security protocols align with GDPR standards. Here are eight standard steps you can start with:

  1. Identify EU-based personal data you’re processing
  2. Establish a lawful basis
  3. Appoint a data protection officer (DPO) and a representative in the EU (if applicable)
  4. Conduct a data protection impact assessment (DPIA)
  5. Implement data processing agreements
  6. Create an incident response plan
  7. Implement data subject rights workflows
  8. Update your privacy policy

Step 1: Identify EU-based personal data you’re processing

The first step is to identify how you collect, use, and store personal information from individuals in the EU. Run an internal assessment to determine and categorize the types of data you’re processing. Make sure to flag special categories of data that require additional safeguards and a higher bar for lawful processing under Article 9 of the GDPR. These categories include data such as racial or ethnic origin, trade union membership, and sexual orientation.

Your assessments should also cover data flows between US and EU systems, including third-party services and cloud storage providers. Companies often make the mistake of relying solely on frameworks established through adequacy decisions, which may not stand the test of time, as evidenced by what occurred with the now invalidated Privacy Shield.

Include websites and other customer-facing touchpoints, such as forms, cookies, and privacy policies, in your assessment, as they’re often used to collect data directly from individuals in the EU.

Be thorough during scoping as gaps at this stage can result in incomplete controls and costly reworks later on.

Step 2: Establish a lawful basis

Before collecting or processing personal data under the GDPR, you must establish a lawful basis for doing so. The GDPR recognizes six bases under which data collection is considered lawful:

  1. Data subject consent: Individuals have given free, informed, unambiguous, and specific consent for their information to be processed
  2. Contractual requirements: Data processing is necessary to fulfill a contract with another organization or individual
  3. Legal obligations: Processing is required to comply with an EU or Member State law
  4. Vital interest: Data must be processed to protect an individual’s life or mitigate a serious threat
  5. Public task: Data processing is required to carry out a task in the public interest or to practice official authority
  6. Legitimate interest: Processing is necessary for a legitimate business purpose, provided it doesn’t infringe on the rights and freedoms of individuals

Consent is important under the GDPR, but it’s not required for each processing purpose. For example, you don’t need consent when processing data to protect vital interests.

US companies should carefully document their legal basis for each processing activity. This practice not only strengthens your GDPR compliance but also helps defend against potential enforcement actions, especially when operating across multiple EU jurisdictions.

{{cta_withimage14="/cta-blocks"}} | GDPR compliance checklist

Step 3: Appoint a data protection officer (DPO) and a representative in the EU (if applicable)

A DPO is a stakeholder who ensures that your organization aligns with the GDPR. They have several compliance-related duties, including:

  • Conducting data processing impact assessments (DPIAs) 
  • Monitoring training
  • Serving as the point of contact for data subjects and regulators

Not every organization is required to appoint a DPO. You must do so only if your organization’s core activities consist of processing personal data on a large scale or if they affect the rights of individuals.

If your organization doesn’t have a branch in the EU, you must appoint a representative to act as a point of contact. The representative must be based in the Member State where most of your data subjects live.

US organizations unfamiliar with EU compliance structures can consult niche experts to check if these roles are properly assigned as per the GDPR.

Step 4: Conduct a data protection impact assessment (DPIA)

Conducting a DPIA is required whenever you start a processing activity that may pose a high risk to the rights and freedoms of individuals. The purpose of a DPIA is to evaluate the potential impact of your activities on personal data and identify measures that can mitigate any associated risks.

Activities that typically call for a DPIA include:

  • Large-scale processing of special categories of sensitive data or criminal information
  • Systematic monitoring of publicly accessible areas
  • Intensive profiling or automated decision-making about individuals
  • Using new technologies in a way that may impact data subject rights

A DPIA typically involves four steps:

  1. Describing the processing activity and its purpose
  2. Determining whether the processing is justified and necessary for the purpose
  3. Evaluating the risks to the rights and freedoms of data subjects
  4. Defining the security measures that mitigate those risks

If your organization has appointed a DPO, they should be closely involved in the DPIA process or kept informed throughout. US-based companies may also need to coordinate DPIAs with broader risk management frameworks to maintain alignment with cybersecurity standards and domestic laws.

Step 5: Implement data processing agreements

If your organization acts as the data controller, you’re responsible for ensuring that the processors handling data on your behalf comply with GDPR standards. The same is true if you’re a processor—any sub-processors you engage must meet the same level of protection.

This is typically achieved through a data processing agreement (DPA), a legally binding contract that clearly outlines each party’s responsibilities for protecting personal data. A DPA should specify:

  • The purpose of processing
  • How data should be handled
  • Required technical and organizational measures
  • Breach reporting obligations
  • Data subject right workflows
  • Data return and destruction requirements

Step 6: Create an incident response plan

To comply with the GDPR, you must establish clear incident response procedures for identifying, responding to, and mitigating breaches within the GDPR’s strict notification requirements. Once a breach is detected, you typically have 72 hours to report it to the relevant supervisory authority. If your organization acts as a processor, you must inform the controller without undue delay.

Your breach notification should include:

  1. The cause of the breach and the type and volume of data affected
  2. Contact details of your DPO or another designated point of contact
  3. The likely consequences of the breach
  4. The measures taken or proposed to mitigate the effects of the breach

For US organizations, it’s crucial to align the GDPR’s 72-hour response window with other applicable US standards and regulations, such as HIPAA, to ensure consistency, avoid conflicting obligations, and reduce enforcement risk.

{{cta_withimage11="/cta-blocks"}}| The US data privacy checklist

Step 7: Implement data subject rights workflows

The GDPR defines eight data subject rights, which give individuals greater control over how their personal information is used. These entitlements make up the foundation of the regulation and inform many of its key requirements. They are:

  1. Right to be informed
  2. Right of access
  3. Right to rectification
  4. Right to erasure (‘right to be forgotten’)
  5. Right to restriction of processing
  6. Right to data portability
  7. Right to object
  8. Rights related to automated decision-making, including profiling

To comply, your organization must establish clear workflows for handling data subject requests quickly. This includes defining responsibilities and creating accessible communication channels so that individuals can contact you with requests or questions regarding their personal data.

Step 8: Update your privacy policy

Before collecting any personal data, you must check if individuals understand how and why their information is being processed.

This is typically communicated through a privacy notice, which should be written in plain, accessible language and made available on your website or app. It needs to include:

  • How you collect data
  • Why you collect it
  • Who you share it with
  • Whether the data is being transferred outside the EU
  • What rights individuals have and how they can exercise them

Crafting a compliant and transparent privacy policy can be challenging, especially for US companies operating across multiple regulatory regimes. Vague or contradictory language increases the risk of non-compliance and can damage trust with customers and regulators.

Consider using vetted policy templates or consulting with legal experts to ensure your privacy policies align with the GDPR and any applicable US privacy laws.

GDPR data audit requirements for US-based organizations

While the GDPR itself doesn’t mandate internal or external audits, they’re widely considered a best practice for ongoing compliance. They help you verify that your policies, procedures, and safeguards remain effective as your operations evolve.

A comprehensive GDPR audit typically involves:

  1. Mapping data flows and processing activities
  2. Assessing legal bases
  3. Evaluating compliance with data subject rights
  4. Reviewing data protection safeguards
  5. Verifying third-party compliance
  6. Remediating identified gaps
  7. Documenting the process

Conduct these assessments at least annually to track data flows, assess risks, and ensure that your policies are relevant.

A key part of this process is maintaining a detailed record of processing activities (RoPA). An up-to-date RoPA supports the GDPR’s accountability principle and ensures you have demonstrable proof of compliance in case of regulatory inquiries or client due diligence.

Challenges of GDPR compliance for US companies

Smaller and resource-constrained organizations might be able to manage the GDPR if they’re familiar with US laws, but the lack of in-house resources and expertise can present additional challenges.

Some of the key roadblocks include:

  • Compliance complexity: US-based organizations must adhere to both the GDPR and relevant state laws, which can differ in various areas, such as data subject rights and breach notification rules.
  • Data mapping: As part of GDPR compliance, you’ll need to map what data is being collected, from where, and for what purpose. This becomes increasingly difficult for organizations managing cross-border data flows.
  • Ongoing monitoring: Maintaining GDPR compliance requires continuous oversight to ensure that data protection controls remain effective.
  • Documentation management: The GDPR requires trackable records of processing activities, policies, and procedures, which are often scattered across disparate systems and departments.
  • Regulatory updates: As the GDPR evolves to adapt to new threats, organizations must stay agile and respond quickly to new interpretations or requirements to avoid compliance gaps and potential fines.

Managing all these workflows manually can put significant pressure on your teams. A better solution is to implement a dedicated GDPR compliance solution that automates repetitive processes and streamlined compliance tasks.

Streamline GDPR compliance with Vanta

Vanta is a leading agentic trust platform that simplifies and supports GDPR compliance with automation, tracking and closing framework gaps, and maintaining live policies from draft to audit. It provides everything you need to turn compliance goals into clear and actionable tasks.

With Vanta, your team gains detailed guidance through every step of the GDPR compliance process, reducing manual effort and minimizing the risk of violations and costly fines.

The key features of Vanta’s dedicated GDPR product include:

  • Framework version manager for easy updates
  • In-app policy editor with live customization
  • GDPR-specific training modules
  • Risk management for GDPR readiness
  • A centralized dashboard for complete visibility and control
  • Real-time monitoring with instant report generation
  • Automated evidence collection powered by 400+ integrations

If you’re pursuing or have achieved compliance with other relevant frameworks, such as ISO 27001 or SOC 2, Vanta can cross-map your existing controls to minimize redundant work.

Schedule a custom demo to experience how Vanta streamlines GDPR compliance.

{{cta_simple19="/cta-blocks"}} | GDPR product page

Access Review Stage Content / Functionality
Across all stages
  • Easily create and save a new access review at a point in time
  • View detailed audit evidence of historical access reviews
Setup access review procedures
  • Define a global access review procedure that stakeholders can follow, ensuring consistency and mitigation of human error in reviews
  • Set your access review frequency (monthly, quarterly, etc.) and working period/deadlines
Consolidate account access data from systems
  • Integrate systems using dozens of pre-built integrations, or “connectors”. System account and HRIS data is pulled into Vanta.
  • Upcoming integrations include Zoom and Intercom (account access), and Personio (HRIS)
  • Upload access files from non-integrated systems
  • View and select systems in-scope for the review
Review, approve, and deny user access
  • Select the appropriate systems reviewer and due date
  • Get automatic notifications and reminders to systems reviewer of deadlines
  • Automatic flagging of “risky” employee accounts that have been terminated or switched departments
  • Intuitive interface to see all accounts with access, account accept/deny buttons, and notes section
  • Track progress of individual systems access reviews and see accounts that need to be removed or have access modified
  • Bulk sort, filter, and alter accounts based on account roles and employee title
Assign remediation tasks to system owners
  • Built-in remediation workflow for reviewers to request access changes and for admin to view and manage requests
  • Optional task tracker integration to create tickets for any access changes and provide visibility to the status of tickets and remediation
Verify changes to access
  • Focused view of accounts flagged for access changes for easy tracking and management
  • Automated evidence of remediation completion displayed for integrated systems
  • Manual evidence of remediation can be uploaded for non-integrated systems
Report and re-evaluate results
  • Auditor can log into Vanta to see history of all completed access reviews
  • Internals can see status of reviews in progress and also historical review detail
FEATURED VANTA RESOURCE

The ultimate guide to scaling your compliance program

Learn how to scale, manage, and optimize alongside your business goals.