Note: You are currently viewing documentation for Moodle 3.11. Up-to-date documentation for the latest stable version of Moodle may be available here: GDPR.

GDPR: Difference between revisions

From MoodleDocs
m (Redirect to the existing page)
 
(35 intermediate revisions by 9 users not shown)
Line 1: Line 1:
#REDIRECT [[:dev:GDPR for Administrators]]
<div class="navtrail">[[Main page]] ► [[GDPR]]</div>
<div class="sideblock right" style="width: 16em;">
<div class="header">[[GDPR]]</div>
<div class="content">
</div>
* [[GDPR for administrators|GDPR for admins]]
* [[Policies plugin]]
* [[Data privacy plugin]]
* [[GDPR FAQ]]
</div>
 
== Overview ==
 
GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)[[#References|<sup>2</sup>]] became enforceable on 25 May 2018 and replaced the data protection directive (officially Directive 95/46/EC)[[#References|<sup>3</sup>]] from 1995.
 
 
{{MediaPlayer | url = https://youtu.be/bl_h4FX2WDI | desc = Overview of GDPR features}}
 
 
{{MediaPlayer | url = https://youtu.be/4qBoOP7W1iQ | desc = Additional privacy settings}}
 
===Who does it affect?===
 
Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.
 
===What kind of information comprises personal data in a Moodle site?===
 
It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This also extends to associated information such as web server log files.
 
===How is Moodle HQ assisting with GDPR compliance?===
 
Earlier this year we reached out to the community through our forums and social media to gauge the needs of different organisations on how they would need to comply with GDPR. We received direct input from a number of Moodle institutions, our Moodle Partner network and developers.
 
We developed a set of features (made available in Moodle 3.5 and through plugins and some minimal changes to core, for Moodle 3.3 and 3.4) which will assist Moodle sites meeting GDPR compliance needs.  The features cover the following areas:
 
* Onboarding of new users, including; age and location check to identify minors, versioning of privacy policies and the tracking of user consents;
* Handling of subject access requests and erasure requests, and maintaining a data registry.
 
[https://moodle.com/news/moodle-gdpr-approach-plan/ Find out more about the approach we took.]
 
'''Important note:''' Installing the developed plugins alone will not be enough to meet the GDPR requirements. Correct configuration and implementation of the required processes and procedures is also required.
 
We at Moodle HQ highly recommend that you also engage your IT and legal departments on what is required for GDPR compliance.
 
====GDPR plugins====
 
Plugins [[Policies plugin]] and [[Data privacy plugin]] are included in standard distribution of Moodle 3.5 onwards.
 
==Moodle & GDPR for plugin developers==
 
If you are a plugin developer, we recommend the following actions to assist you in preparing your Moodle plugin for GDPR:
 
* please read through our spec documentation [[:dev:GDPR for plugin developers|GDPR for plugin developers]] in the dev docs and,
* join the discussion [https://moodle.org/mod/forum/discuss.php?d=352538 EU General Data Protection Regulation (GDPR) compliance.]
 
==Moodle & GDPR for Educators & Learners==
 
If you are an educator or a learner and would like to find out more about your rights under GDPR and how features in Moodle can assist with protecting your data privacy, we recommend you:
 
* Check in with your system administrators for information specific to your institution or organisation;
* Read more information on GDPR in the “See also” section below.
 
==See also==
 
* [[GDPR FAQ]]
 
References:
 
* [https://www.eugdpr.org/ Home Page of EU GDPR]
* [http://data.consilium.europa.eu/doc/document/ST-5419-2016-INIT/en/pdf GDPR Regulation]
* [http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:31995L0046 Directive 95/46/EC]
* [https://ico.org.uk/for-organisations/guide-to-the-general-data-protection-regulation-gdpr/ Guide to the General Data Protection Regulation (GDPR)] from the UK's Information Commissioner's Office
 
[[Category:GDPR]]
 
[[de:DSGVO]]
[[es:GDPR]]
[[fr:RGPD]]
[[it:GDPR]]

Latest revision as of 06:29, 26 March 2021

Overview

GDPR stands for General Data Protection Regulation and refers to the European Union regulation for data protection for all individuals within the European Union. The regulation (Regulation (EU) 2016/679)2 became enforceable on 25 May 2018 and replaced the data protection directive (officially Directive 95/46/EC)3 from 1995.


Overview of GDPR features


Additional privacy settings

Who does it affect?

Any individual or organisation that stores or processes personal information on an identifiable person from an EU member state (regardless if the processing or storage of information occurs in the EU or not). It also applies if the individual or organisation themselves is located in an EU member state.

What kind of information comprises personal data in a Moodle site?

It is all information that can be associated with a natural person. Each user account and all the activity associated with that user account is classified as personal information. This also extends to associated information such as web server log files.

How is Moodle HQ assisting with GDPR compliance?

Earlier this year we reached out to the community through our forums and social media to gauge the needs of different organisations on how they would need to comply with GDPR. We received direct input from a number of Moodle institutions, our Moodle Partner network and developers.

We developed a set of features (made available in Moodle 3.5 and through plugins and some minimal changes to core, for Moodle 3.3 and 3.4) which will assist Moodle sites meeting GDPR compliance needs. The features cover the following areas:

  • Onboarding of new users, including; age and location check to identify minors, versioning of privacy policies and the tracking of user consents;
  • Handling of subject access requests and erasure requests, and maintaining a data registry.

Find out more about the approach we took.

Important note: Installing the developed plugins alone will not be enough to meet the GDPR requirements. Correct configuration and implementation of the required processes and procedures is also required.

We at Moodle HQ highly recommend that you also engage your IT and legal departments on what is required for GDPR compliance.

GDPR plugins

Plugins Policies plugin and Data privacy plugin are included in standard distribution of Moodle 3.5 onwards.

Moodle & GDPR for plugin developers

If you are a plugin developer, we recommend the following actions to assist you in preparing your Moodle plugin for GDPR:

Moodle & GDPR for Educators & Learners

If you are an educator or a learner and would like to find out more about your rights under GDPR and how features in Moodle can assist with protecting your data privacy, we recommend you:

  • Check in with your system administrators for information specific to your institution or organisation;
  • Read more information on GDPR in the “See also” section below.

See also

References: