The RGPD and what has changed since its arrival in France

Since the General Data Protection Regulation (GDPR) came into force in May 2018, the European legislative framework concerning the protection of personal data has been profoundly transformed. The RGPD is a European directive that applies to companies and organisations that process the personal data of European Union citizens. Under this directive, EU organisations are required to protect citizens' personal data and inform data subjects of their data privacy rights.

 

The RGPD has considerably extended and strengthened the rights of those affected by data processing. Individuals now have the right to access, modify and delete their personal data. They also have the right to refuse the processing of personal data and to easily transfer their data to another service provider. Companies are required to respect these rights and ensure that all personal data is protected.

The RGPD also requires companies to and organisations with stricter obligations in terms of data confidentiality. Organisations must put in place appropriate security measures to protecting personal data EU citizens and must notify the supervisory authorities of data breaches within 72 hours. Organisations must also comply with data protection principles, such as data minimisation, limitation and pseudonymisation, and must ensure that a high level of data protection is guaranteed, regardless of where the data is processed.

Finally, the RGPD has created a new position in organisations: the Data Protection Officer (DPO). This post is responsible for overseeing the application of the provisions of the RGPD and ensuring that personal data EU citizens are treated appropriately.

In France, the RGPD was adopted on 1 January 2019, and French organisations and businesses are required to comply with the law. The CNIL (Commission Nationale de l'Informatique et des Libertés) is the authority responsible for ensuring that French organisations and businesses comply with the law. The CNIL has the power to take action to impose fines and sanctions on organisations that fail to comply with the requirements of the RGPD.

The RGPD is a an important legislative framework to guarantee the protection of personal data of EU citizens. It imposes strict obligations on companies and organisations and offers every EU citizen rights data confidentiality. In France, the RGPD came into force on 1 January 2019 and French organisations and companies are required to comply with the law and with the requirements of the CNIL.

Companies and organisations that fail to comply with the requirements of the GDPR may face criminal sanctions and fines. Fines can be very heavy, up to €20 million or 4 % of annual worldwide turnover. However, fines are rarely strictly enforced and are generally applied according to the nature and severity of the breach.

Companies and organisations must comply with the requirements of the RGPD to protect personal data EU citizens. Organisations must put in place appropriate security measures to protecting personal data and must notify the supervisory authorities of data breaches. Companies and organisations must also comply with data protection principles, such as data minimisation, limitation and pseudonymisation. Finally, companies and organisations must provide EU citizens with clear and accessible information on their rights with regard to data confidentiality.

An RGPD lawyer is needed to set up an RGPD compliance process and to ensure that the measures taken by your company with regard to the Data Protection Regulation are effective. A Our RGPD lawyer can also defend you in the event of a sanction by the CNIL and advise you on the measures you need to put in place to ensure that your rights are respected. fully compliant with the RGPD.

The company operates throughout France, including Antibes, Grasse, Nice, Cannes, Cagnes sur Mer, Saint Paul de Vence, Paris, Bezons, Villepinte, Pontoise and Mont de Marsan, BordeauxLyon, Marseille, Toulouse, Ile de France, Perpignan, Mont de Marsan, Rennes, Nantes, Nancy, Metz and Thionville.

Maître Zakine holds a doctorate in law and is a member of the Grasse Bar.
Her practice is based in Antibes, but she works throughout France, particularly in BordeauxMetz, Thionville, Strasbourg, Saint-Tropez, Paris, Ile de France, Mont de Marsan, Lyon, Lille, Marseille and the entire Var department.

Maître Cécile Zakine

About Cécile Zakine

Lawyer in Antibes, registered at the Bar of Grasse. Intervenes throughout France. Labour law, Litigation at work. Real estate litigation and co-ownership law. Construction problems (VEFA,..)Fast, motivated and committed response. Do not hesitate to contact the lawyer in Antibes: Maitre Zakine. or to make an appointment online for a consultation.
Possible consultation 45€/ 30 min by phone for a first consultation

Bookmark this page!

Contact the firm